Create Interactive Tour

Windows Analysis Report
https://servedby.flashtalking.com/imp/8/227440;8018167;201;jsiframe;AmazonUS;IAMBECM019AMAZONAMZNMEDGPALWAYSDISDTPLFCNVGMA18NTLNTLNA300x250OORTG1PFloodlightCurrentCustomerNANAFlashTalkingdCPM/?imageType=gif&ftDestID=38147246&ft_width=300&ft_height=250&click=https%3A%2F%2Faax-us-iad.amazon.com%2Fx%2F

Overview

General Information

Sample URL:https://servedby.flashtalking.com/imp/8/227440;8018167;201;jsiframe;AmazonUS;IAMBECM019AMAZONAMZNMEDGPALWAYSDISDTPLFCNVGMA18NTLNTLNA300x250OORTG1PFloodlightCurrentCustomerNANAFlashTalkingdCPM/?imageTy
Analysis ID:1402898
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 1036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://servedby.flashtalking.com/imp/8/227440;8018167;201;jsiframe;AmazonUS;IAMBECM019AMAZONAMZNMEDGPALWAYSDISDTPLFCNVGMA18NTLNTLNA300x250OORTG1PFloodlightCurrentCustomerNANAFlashTalkingdCPM/?imageType=gif&ftDestID=38147246&ft_width=300&ft_height=250&click=https%3A%2F%2Faax-us-iad.amazon.com%2Fx%2Fc%2FRCl2MkcLfdO9uXqbBTOqSDUAAAGOCnQgJAEAAAH0AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDNwwNj%2F&ftOBA=1&ftExpTrack=&gdpr=0&gdpr_consent=&us_privacy=$%7BUS_PRIVACY%7D&ft_custom=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508&ft_keyword=583869951269410508_%5BINSERT_KEYWORD%5D&ft_section=583869951269410508_%5BINSERT_KEYWORD%5D&cachebuster=1,038,047,847,721,136,381 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1940,i,14185652790951239351,7412588083219803953,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://servedby.flashtalking.com/imp/8/227440;8018167;201;jsiframe;AmazonUS;IAMBECM019AMAZONAMZNMEDGPALWAYSDISDTPLFCNVGMA18NTLNTLNA300x250OORTG1PFloodlightCurrentCustomerNANAFlashTalkingdCPM/?imageType=gif&ftDestID=38147246&ft_width=300&ft_height=250&click=https%3A%2F%2Faax-us-iad.amazon.com%2Fx%2Fc%2FRCl2MkcLfdO9uXqbBTOqSDUAAAGOCnQgJAEAAAH0AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDNwwNj%2F&ftOBA=1&ftExpTrack=&gdpr=0&gdpr_consent=&us_privacy=$%7BUS_PRIVACY%7D&ft_custom=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508&ft_keyword=583869951269410508_%5BINSERT_KEYWORD%5D&ft_section=583869951269410508_%5BINSERT_KEYWORD%5D&cachebuster=1,038,047,847,721,136,381HTTP Parser: No favicon
Source: https://servedby.flashtalking.com/imp/8/227440;8018167;201;jsiframe;AmazonUS;IAMBECM019AMAZONAMZNMEDGPALWAYSDISDTPLFCNVGMA18NTLNTLNA300x250OORTG1PFloodlightCurrentCustomerNANAFlashTalkingdCPM/?imageType=gif&ftDestID=38147246&ft_width=300&ft_height=250&click=https%3A%2F%2Faax-us-iad.amazon.com%2Fx%2Fc%2FRCl2MkcLfdO9uXqbBTOqSDUAAAGOCnQgJAEAAAH0AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDNwwNj%2F&ftOBA=1&ftExpTrack=&gdpr=0&gdpr_consent=&us_privacy=$%7BUS_PRIVACY%7D&ft_custom=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508&ft_keyword=583869951269410508_%5BINSERT_KEYWORD%5D&ft_section=583869951269410508_%5BINSERT_KEYWORD%5D&cachebuster=1,038,047,847,721,136,381HTTP Parser: No favicon
Source: https://cdn.flashtalking.com/190772/4560193/index.htmlHTTP Parser: No favicon
Source: https://cdn.flashtalking.com/190772/ATT_Mobility_Intro_2024_BlueWorld_300x250v3_RL/index.htmlHTTP Parser: No favicon
Source: https://cdn.flashtalking.com/190772/ATT_Mobility_Intro_2024_BlueWorld_300x250v3_RL/index.htmlHTTP Parser: No favicon
Source: https://cdn.flashtalking.com/190772/ATT_Mobility_Intro_2024_BlueWorld_300x250v3_RL/index.htmlHTTP Parser: No favicon
Source: https://www.att.com/plans/unlimited-data-plans/?source=EC00ATUNL00ULP00O&cm360=6143922_31136024_2942726_383859530_574912566&dclid=CIe8qeOW24QDFRsqiAkdjCwDcQHTTP Parser: No favicon
Source: https://www.att.com/plans/unlimited-data-plans/?source=EC00ATUNL00ULP00O&cm360=6143922_31136024_2942726_383859530_574912566&dclid=CIe8qeOW24QDFRsqiAkdjCwDcQHTTP Parser: No favicon
Source: https://www.att.com/plans/unlimited-data-plans/?source=EC00ATUNL00ULP00O&cm360=6143922_31136024_2942726_383859530_574912566&dclid=CIe8qeOW24QDFRsqiAkdjCwDcQHTTP Parser: No favicon
Source: https://www.att.com/plans/unlimited-data-plans/?source=EC00ATUNL00ULP00O&cm360=6143922_31136024_2942726_383859530_574912566&dclid=CIe8qeOW24QDFRsqiAkdjCwDcQHTTP Parser: No favicon
Source: https://www.att.com/plans/unlimited-data-plans/?source=EC00ATUNL00ULP00O&cm360=6143922_31136024_2942726_383859530_574912566&dclid=CIe8qeOW24QDFRsqiAkdjCwDcQHTTP Parser: No favicon
Source: https://www.att.com/plans/unlimited-data-plans/?source=EC00ATUNL00ULP00O&cm360=6143922_31136024_2942726_383859530_574912566&dclid=CIe8qeOW24QDFRsqiAkdjCwDcQHTTP Parser: No favicon
Source: https://6100125.fls.doubleclick.net/activityi;dc_pre=COmQjOqW24QDFfSJfwQd-zIOUw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ?HTTP Parser: No favicon
Source: https://servedby.flashtalking.com/container/19536;124481;13503;iframe/?friendlypagename=UF%20Plans%20Unlimited-data-plans%20Pg&lineOfBusiness=Wireless&flowCode=DSUNK&ft_referrer=https%3A//www.att.com/plans/unlimited-data-plans/%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ns=https%3A//cdn.flashtalking.com/&cb=900802.8434535378HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ?HTTP Parser: No favicon
Source: https://6100125.fls.doubleclick.net/activityi;dc_pre=CKbgouqW24QDFXCmfwQdaWMFDw;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ?HTTP Parser: No favicon
Source: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://www.att.com/scripts/touchcommerce/inqChat.html?IFRAME&nuance-frame-ac=0HTTP Parser: No favicon
Source: https://www.att.com/scripts/touchcommerce/inqChat.html?IFRAME&nuance-frame-ac=0HTTP Parser: No favicon
Source: https://www.att.com/scripts/touchcommerce/inqChat.html?IFRAME&nuance-frame-ac=0HTTP Parser: No favicon
Source: https://att.inq.com/tagserver/postToServer.min.htm?siteID=10004119&codeVersion=1709573915150HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.24.148:443 -> 192.168.2.16:50060 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:50195 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /ftUtils.js HTTP/1.1Host: ajs-assets.ftstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://servedby.flashtalking.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /display/8018167/4560193.json HTTP/1.1Host: agen-assets.ftstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://servedby.flashtalking.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://servedby.flashtalking.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /display/8018167/4560193.json HTTP/1.1Host: agen-assets.ftstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/trackimp/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134%2C657%2C673%2C809%2C567%2C000PA___583869951269410508;kw=583869951269410508;ord=1709153664;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=0;gdpr_consent=;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://servedby.flashtalking.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/trackimp/N424004.160337AMAZON.COM/B31136024.383859530;dc_pre=CITindyW24QDFcYsiAkdwb8CIw;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134%2C657%2C673%2C809%2C567%2C000PA___583869951269410508;kw=583869951269410508;ord=1709153664;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=0;gdpr_consent=;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://servedby.flashtalking.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /state/8018167;4560193;32647857;271;23581195-4443-4FFA-1289-97035B90F1C3/?cachebuster=454481211 HTTP/1.1Host: ad-events.flashtalking.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://servedby.flashtalking.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: flashtalkingad1="GUID=590718C8519624"
Source: global trafficHTTP traffic detected: GET /ddm/trackimp/N424004.160337AMAZON.COM/B31136024.383859530;dc_pre=CITindyW24QDFcYsiAkdwb8CIw;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134%2C657%2C673%2C809%2C567%2C000PA___583869951269410508;kw=583869951269410508;ord=1709153664;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=0;gdpr_consent=;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /state/8018167;4560193;32647857;271;23581195-4443-4FFA-1289-97035B90F1C3/?cachebuster=454481211 HTTP/1.1Host: ad-events.flashtalking.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: flashtalkingad1="GUID=590718C8519624"
Source: global trafficHTTP traffic detected: GET /state/8018167;4560193;32647857;202;23581195-4443-4FFA-1289-97035B90F1C3/?cachebuster=741684069 HTTP/1.1Host: ad-events.flashtalking.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://servedby.flashtalking.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: flashtalkingad1="GUID=590718C8519624"
Source: global trafficHTTP traffic detected: GET /state/8018167;4560193;32647857;202;23581195-4443-4FFA-1289-97035B90F1C3/?cachebuster=741684069 HTTP/1.1Host: ad-events.flashtalking.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: flashtalkingad1="GUID=590718C8519624"
Source: global trafficHTTP traffic detected: GET /ajax/libs/gsap/3.6.1/gsap.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.flashtalking.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/gsap/3.12.4/CustomEase.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.flashtalking.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MOwYLc2KkK81vPB&MD=ZPCSserH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /x/c/RCl2MkcLfdO9uXqbBTOqSDUAAAGOCnQgJAEAAAH0AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDNwwNj/https://servedby.flashtalking.com/click/8/227440;8018167;4560193;211;32647857/?postal=27514&us_privacy=!!US_PRIVACY!&gdpr=0&ft_impID=23581195-4443-4FFA-1289-97035B90F1C3&ft_section=583869951269410508_[INSERT_KEYWORD]&ft_custom=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508&g=590718C8519624&random=918819.0234826363&ft_width=300&ft_height=250&url=https://d.agkn.com/pixel/4069/?che=583802378&aid=14770&cvid=32647857&col=227440,9988,8018167,0,4560193,23581195-4443-4FFA-1289-97035B90F1C3,&l0=https://ad.doubleclick.net/ddm/trackclk/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134%2C657%2C673%2C809%2C567%2C000PA___583869951269410508;kw=583869951269410508;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?https://www.att.com/unlimited?source=EC00ATUNL00ULP00O HTTP/1.1Host: aax-us-iad.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cdn.flashtalking.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/4069/?che=583802378&aid=14770&cvid=32647857&col=227440,9988,8018167,0,4560193,23581195-4443-4FFA-1289-97035B90F1C3,&l0=https://ad.doubleclick.net/ddm/trackclk/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508;kw=583869951269410508;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?https://www.att.com/unlimited?source=EC00ATUNL00ULP00O HTTP/1.1Host: d.agkn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cdn.flashtalking.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/trackclk/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508;kw=583869951269410508;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?https://www.att.com/unlimited?source=EC00ATUNL00ULP00O HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cdn.flashtalking.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
Source: global trafficHTTP traffic detected: GET /qscripts/quantum-att.js HTTP/1.1Host: cdn.quantummetric.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1709574900027 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1709574900027 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=63521052068461445312550535161592354515
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=attservicesinc&sessionId=9c5f9d4d1a5b4c2b8088e1487cda1789&version=2.11.2 HTTP/1.1Host: attservicesinc.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1709574901719 HTTP/1.1Host: fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; FLC=CIbOswEQyvaEtwEYtvCRkgIg_MfSYiidqfQCMPCVmK8GcADauAQaMhg6FgoUKDCYF739wTqaGwYI8JWYrwagGwE
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574903028&z=1&S=0&N=0&P=0 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /q3/cc610e609fa9cf5fafc347135436f6ef HTTP/1.1Host: att-app.quantummetric.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574903032&z=1&Q=1&Y=1&X=b143e2d33b29468c39112b59039f3e8f HTTP/1.1Host: att-sync.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /q3/cc610e609fa9cf5fafc347135436f6ef HTTP/1.1Host: att-app.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574904247&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&U=05a5812b333a0b9c840f66cb68db45c2&z=1&Q=2&S=0&N=0 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574904767&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=2332&N=18&P=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /helpers/blank HTTP/1.1Host: cdn.quantummetric.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1Host: api.bazaarvoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/ciam/en/common/js/keepAlive.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; bm_sz=EFA3AAA538E0A23E9B74CDE8D1071485~YAAQwlnIFxlJ2uaNAQAAmb2aCheHYaa2bCU6ZaBxBvMfOxUwU8FLxn7Z74PLJXjg/UK+8xHqHZMWWQmcdHenpyYwmQMOLkgSiZveAqLZvlGtB3U0dZhrgIp2Zyifv5TRfdI3V+WDvp9slXb+VnVpGJ9RDaTjcHCpHIvBf2/oTFax2ZCCobSK0bt+shPWrOG5Br6voHLjCksCvpBq6wlpHFBwXqjzGsE7MnLYj0U1MV9ooVN10LEBcAq2AQ9vPOEvL2D0SqbqTT5l0AST+8Wtw3n0ADkoCebolLz6TRodvxTquudYAUNo1HSnWwxTZ8Vpa5u9vLGoSjPywpxQkSWSn4NGUEYfFj/EKnsTuw==~3354673~4403765; ixp=573f02b0-a537-4da6-b10e-427b30e2cd0b; att-appshell-path=/marketing/; rxVisitor=170957489893048T0E10E6QC7LRUGS8I3B2REIN8KNV7E; at_check=true; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C63605189209316613612524125147970535665; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C63605189209316613612524125147970535665%7CMCAAMLH-1710179700%7C7%7CMCAAMB-1710179700%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1709582100s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0; idse_stack=dadc; mbox=session#9c5f9d4d1a5b4c2b8088e1487cda1789#1709576762|PC#9c5f9d4d1a5b4c2b8088e1487cda1789.34_0#1772819702; mboxEdgeCluster=34; at_geo={%22latitude%22:40.75%2C%22longitude%22:-73.9967%2C%22countryCode%22:%22US%22%2C%22stateCode%22:%22NY%22%2C%22city%22:%22NEWYORK%22}; QuantumMetricSessionID=cc610e609fa9cf5fafc347135436f6ef; QuantumMetricUserID=05a5812b333a0b9c840f66cb68db45c2; _abck=BAF18003ECC5EA1FD0F2E8FE499E2245~-1~YAAQ01nIF/uNTueNAQAA7NuaCgsmdD0OZ1S2cbe2lO8JJQCqD3/z/HtTsVBcATOfsT7snhRepHoNkBMj54Jw2mAcnWCDex1JHZdqSewGrHQtkf1DWa8+nZAndjuiH+j6K/pa3hW6zOuK/Z2Om2St0zcS2kc8tUCRJ/sVYemxVJZEF2enltxQIknGrFszHOmrZC6A8RRBpruWpjZrdrhUJlaPpYWdWOR8ob3d51MXNKiI3TqYH4rWbOKvhwRcI9RMK/td56Q8PsQikiEhuyDuBfwucPjQAgGfblzyy4tI48RD/wJSc3z6Tdneso0ixE+xCPsAZ8eX04UfcqOOu9QDhqiJu+vMcJSib09zQeWLynlRxnTfK0GIl4uGUAw/qN0BShul1pD1Gw==~-1~-1~-1; rxvt=1709576705127|1709574898932; azure_ssaf_stack=ssafeastus2; ak_bmsc=F4CB4248D6D740F4ABBD4E9E81A4A152~000000000000000000000000000000~YAAQ01nIF02OTueNAQAAzeGaChclOxo5mlGU0FZhyPa5cHPuul9tHzPebu7FWLaDSPuEYLK/WB9vjlqNCCS6fCOxm3l+7e7uW98Yoth+6wCqUgFGfXZVDTg1B9lzdW5nyZvpQwyXy0IgAyMRoixIYBg9k5GbLt8k+Sh4LhQG6FXsyHBn5Q7joC1Gwh0VUBEAAJHRl1rLGsG3VKV17GWqpt4rioxAyvHwno6Wja3mmEG0th85Qpcy+Wg/o4EmnL8D5aAvVFdo+LNgEJ+gVQQzVfQAQz/7G0mUpFYIrsnLm7Ws9mJcCZeIa5nhwrgaQK68oA6uEQNZgteS5ubT7mv9P999YVspc1CHEU02PYVohUmyR1jUf0TCNO4=; CIP=154.16.192.203; dtPC=4$174898927_41h-vAFWALUHFPFVIINDVVRRVQAHKVOWWFVHK-0e0; _gcl_au=1.1.106906348.1709574907; RT="z=1&dm=att.com&si=d7f4145c-76ec-47d7-b04e-7b34ba02717f&ss=ltd8
Source: global trafficHTTP traffic detected: GET /f?apiKey=2676946699&i4=154.16.192.203 HTTP/1.1Host: fid.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD; u=C|0AAAteMdvLXjHbwAAAAAA
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574908774&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=40213&N=68&P=2 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f?apiKey=2676946699&i4=154.16.192.203 HTTP/1.1Host: fid.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD; u=C|0AAAteMdvLXjHbwAAAAAA
Source: global trafficHTTP traffic detected: GET /activityi;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1Host: 6100125.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574909275&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=743&N=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1Host: 6100125.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=COmQjOqW24QDFfSJfwQd-zIOUw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1Host: 6100125.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
Source: global trafficHTTP traffic detected: GET /sites/att/production/gateway.min.js HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CKbgouqW24QDFXCmfwQdaWMFDw;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1Host: 6100125.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COmQjOqW24QDFfSJfwQd-zIOUw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=*;auiddc=*;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
Source: global trafficHTTP traffic detected: GET /cm/s?pnid=110 HTTP/1.1Host: tr.snapchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cm/s?pnid=140 HTTP/1.1Host: tr.snapchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p?pid=109fb060-f0ba-459f-8919-78ac6f60669b&ev=PAGE_VIEW&v=2.3&rand=470799812&pl=www.att.com%2Fplans%2Funlimited-data-plans%2F HTTP/1.1Host: tr.snapchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p?pid=94d83373-73a7-4d9a-8720-60b54b2c9e2f&ev=PAGE_VIEW&v=2.3&rand=1466742146&pl=www.att.com%2Fplans%2Funlimited-data-plans%2F&cdid=63605189209316613612524125147970535665 HTTP/1.1Host: tr.snapchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CKbgouqW24QDFXCmfwQdaWMFDw;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=*;auiddc=*;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /signals/config/321054629174631?v=2.9.138&r=stable&domain=www.att.com HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1049001539/?random=1704003057&cv=11&fst=1709574907525&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=jpFsCOjugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSid0cmlnZ2VyLCBldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=COOWlqODtZDvCBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWdCaXpNMzRrSFgwXzJucjZNU01jM0Qza1VzRzdQMFdKWU5yZDRtWUVUSnVqOEx0Qkl1dmhSIhMIitGl6ZbbhAMVNS9oCB18zAscMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
Source: global trafficHTTP traffic detected: GET /v3/?tid=2617006558156&event=pagevisit&ed[event_id]=63605189209316613612524125147970535665&noscript=1 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1049001539/?random=1839367464&cv=11&fst=1709574907529&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=uugACOLugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CKC82KGrh5LpdBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWZJSkU2Sl8wVUozdklaaUpPdU14VlVaeFhENEpONGNPUUdqb2h2djROQXdBWUVJVlFTY1R2IhMIy5Ww6ZbbhAMVKwxoCB3pCQePMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
Source: global trafficHTTP traffic detected: GET /js/invoca-latest.min.js HTTP/1.1Host: solutions.invocacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COmQjOqW24QDFfSJfwQd-zIOUw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=*;auiddc=*;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /pixel/conv/ppt=18382;g=landing_page;gid=42296;ord=1204673446 HTTP/1.1Host: trkn.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iu3?pid=f0afc09d-25d3-40da-983e-3d271de06b9b&event=bUnlimitedData HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3Ddbecf4f2-6b88-acb6-3d6a-fdb18f228fb6%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://www.att.com&ex-hargs=v%3D1.0%3Bc%3D7406420030901%3Bp%3DDBECF4F2-6B88-ACB6-3D6A-FDB18F228FB6 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
Source: global trafficHTTP traffic detected: GET /code/19.22.0-fs/fs.utils.js HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cm/s?pnid=110 HTTP/1.1Host: tr.snapchat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sc_at=v2|H4sIAAAAAAAAAAXBgREAIQgDsIm4E4q0zKP/UzC8SekggG0Ufkvez7o6rRI3JDkVM87Vm9kesx5cvY9wMgAAAA==
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: APC=AfxxVi5NJXgBv4GNeagXp5Gs13C38uVkf1iZjgw3O5VXyWTUnFss0w; IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
Source: global trafficHTTP traffic detected: GET /code/19.22.0-fs/fs.compress.js HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3Ddbecf4f2-6b88-acb6-3d6a-fdb18f228fb6%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://www.att.com&ex-hargs=v%3D1.0%3Bc%3D7406420030901%3Bp%3DDBECF4F2-6B88-ACB6-3D6A-FDB18F228FB6&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AwKgsSs6z02wqZ-hDs_7Z2U|t
Source: global trafficHTTP traffic detected: GET /iu3?pid=f0afc09d-25d3-40da-983e-3d271de06b9b&event=bUnlimitedData&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-KVNIXjn0kIl0PvXf7pwXw|t
Source: global trafficHTTP traffic detected: GET /p?pid=109fb060-f0ba-459f-8919-78ac6f60669b&ev=PAGE_VIEW&v=2.3&rand=470799812&pl=www.att.com%2Fplans%2Funlimited-data-plans%2F HTTP/1.1Host: tr.snapchat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sc_at=v2|H4sIAAAAAAAAAAXBgQ0AIQgDwIlIRHibjlMwTsHwf6d8W+FtEmn5ThmBsnP7RqiF6hnH4oek71k/0ZnzlzIAAAA=
Source: global trafficHTTP traffic detected: GET /idsync/ex/push?partner_id=2884&partner_url=https%3A%2F%2Ftr.snapchat.com%2Fcm%2Fp%3Frand%3D1709338179064%26pnid%3D140%26pcid%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p?pid=94d83373-73a7-4d9a-8720-60b54b2c9e2f&ev=PAGE_VIEW&v=2.3&rand=1466742146&pl=www.att.com%2Fplans%2Funlimited-data-plans%2F&cdid=63605189209316613612524125147970535665 HTTP/1.1Host: tr.snapchat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sc_at=v2|H4sIAAAAAAAAAAXBgQ0AMAQEwIkkpYQfR9ApDN87t9TyCGpYkM41yhdJyQKga3Bnl/3AXMGy5wOQpjAFMgAAAA==
Source: global trafficHTTP traffic detected: GET /pixel/8597/?che=0.304149921650271&omid=63605189209316613612524125147970535665 HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD; u=C|0AAAteMdvLXjHbwAAAAAA
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=1704003057&cv=11&fst=1709574907525&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=jpFsCOjugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSid0cmlnZ2VyLCBldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=COOWlqODtZDvCBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWdCaXpNMzRrSFgwXzJucjZNU01jM0Qza1VzRzdQMFdKWU5yZDRtWUVUSnVqOEx0Qkl1dmhSIhMIitGl6ZbbhAMVNS9oCB18zAscMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtq9yWgfUWW658nk0xYCMGLmnIi99DEKIpxgePYNpo6x_w4BG8x&random=3102467010 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /pixel/conv/ppt=18382;g=landing_page;gid=42296;ord=1204673446;ip=154.16.192.203;cuidchk=1 HTTP/1.1Host: trkn.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: barometric[cuid]=cuid_4dd6744e-9c1b-4cb3-b146-e7b99bf26f55
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=1839367464&cv=11&fst=1709574907529&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=uugACOLugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CKC82KGrh5LpdBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWZJSkU2Sl8wVUozdklaaUpPdU14VlVaeFhENEpONGNPUUdqb2h2djROQXdBWUVJVlFTY1R2IhMIy5Ww6ZbbhAMVKwxoCB3pCQePMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqm8WagAU7Jma3kvCD4INkYxK5Gzt5yiMo55z5XUDV_UJIXXuz&random=286374657 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /v3/?tid=2617006558156&event=pagevisit&ed[event_id]=63605189209316613612524125147970535665&noscript=1 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ5MlE5eU1DZUthWWxDMElwRXVBMFYxbFFFUWJGbVVOdWJCWFBoR2k4ZGVQR2VoOWg0TlVxUVNjd1JxbHI1MEFlRmtaTDhpMkRsMHZRcUJjVWJjV09xMDMrcURra2lHM1o1UnZLUE9MUFQ1bz0mZEEyd3NDaDAzY0N0NHhIaE9WWnRDZ1kvOWlzPQ=="
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CKbgouqW24QDFXCmfwQdaWMFDw;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=*;auiddc=*;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: APC=AfxxVi5NJXgBv4GNeagXp5Gs13C38uVkf1iZjgw3O5VXyWTUnFss0w; IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel/8597/?che=0.304149921650271&omid=63605189209316613612524125147970535665 HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD; u=C|0CAAteMdvLXjHgAAAAAABAS1dAAAAAA
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=1704003057&cv=11&fst=1709574907525&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=jpFsCOjugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSid0cmlnZ2VyLCBldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=COOWlqODtZDvCBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWdCaXpNMzRrSFgwXzJucjZNU01jM0Qza1VzRzdQMFdKWU5yZDRtWUVUSnVqOEx0Qkl1dmhSIhMIitGl6ZbbhAMVNS9oCB18zAscMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtq9yWgfUWW658nk0xYCMGLmnIi99DEKIpxgePYNpo6x_w4BG8x&random=3102467010 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=1839367464&cv=11&fst=1709574907529&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=uugACOLugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CKC82KGrh5LpdBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWZJSkU2Sl8wVUozdklaaUpPdU14VlVaeFhENEpONGNPUUdqb2h2djROQXdBWUVJVlFTY1R2IhMIy5Ww6ZbbhAMVKwxoCB3pCQePMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqm8WagAU7Jma3kvCD4INkYxK5Gzt5yiMo55z5XUDV_UJIXXuz&random=286374657 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /iu3?pid=f0afc09d-25d3-40da-983e-3d271de06b9b&event=bUnlimitedData&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=AwKgsSs6z02wqZ-hDs_7Z2U
Source: global trafficHTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3Ddbecf4f2-6b88-acb6-3d6a-fdb18f228fb6%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://www.att.com&ex-hargs=v%3D1.0%3Bc%3D7406420030901%3Bp%3DDBECF4F2-6B88-ACB6-3D6A-FDB18F228FB6&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-privacy=0; ad-id=AwKgsSs6z02wqZ-hDs_7Z2U
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1049001539/?random=961090210&cv=11&fst=1709574909385&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3DSales%3BpageType-session%3DSales%3BflowCode%3DDSUNK%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3DUF%20Plans%20Unlimited-data-plans%20Pg&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CMe5woL3-LaXJRJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwYktvbVlIYk1NZTF3OWI0bE41cVQxQ050VG03WURCWUdhaHJIMzRQdXBGcFFPQ2hrWFA3cDBlIhMIgsvh6pbbhAMV3i9oCB37vg4gMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/602056930/?random=2129493796&cv=11&fst=1709574909399&bg=ffffff&guid=ON&async=1&gtm=45be42t1za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=2g0ICJq0hN8BEOLRip8C&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CLf8wJmmhe-WFxJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWXNmUjRKMXByVUczbTY4bkpFZTJ3a2RQcXQzeFJGSk01MEJNRXZSWFlKTEMyX2p6ODkyNFZkIhMI7Kzw6pbbhAMV9hpoCB3FTgHxMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
Source: global trafficHTTP traffic detected: GET /js/networks/1593/2673476745/tag-live.js HTTP/1.1Host: solutions.invocacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/conv/ppt=18382;g=landing_page;gid=42296;ord=1204673446;ip=154.16.192.203;cuidchk=1 HTTP/1.1Host: trkn.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: barometric[cuid]=cuid_4dd6744e-9c1b-4cb3-b146-e7b99bf26f55
Source: global trafficHTTP traffic detected: GET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1Host: brain.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=961090210&cv=11&fst=1709574909385&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3DSales%3BpageType-session%3DSales%3BflowCode%3DDSUNK%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3DUF%20Plans%20Unlimited-data-plans%20Pg&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CMe5woL3-LaXJRJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwYktvbVlIYk1NZTF3OWI0bE41cVQxQ050VG03WURCWUdhaHJIMzRQdXBGcFFPQ2hrWFA3cDBlIhMIgsvh6pbbhAMV3i9oCB37vg4gMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqngmOiu60lvNtfKfUxsG7zOyOocPu_SEHZZjoEDyOZWWTyiHG&random=4038404884 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/602056930/?random=2129493796&cv=11&fst=1709574909399&bg=ffffff&guid=ON&async=1&gtm=45be42t1za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=2g0ICJq0hN8BEOLRip8C&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CLf8wJmmhe-WFxJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWXNmUjRKMXByVUczbTY4bkpFZTJ3a2RQcXQzeFJGSk01MEJNRXZSWFlKTEMyX2p6ODkyNFZkIhMI7Kzw6pbbhAMV9hpoCB3FTgHxMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqW0cxOuR2xAw1r8CaVSHeVwR9Das7iSgVDHSmODIW3Ac9vi61&random=1981322102 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
Source: global trafficHTTP traffic detected: GET /signals/config/128900881029137?v=2.9.138&r=stable&domain=www.att.com HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=961090210&cv=11&fst=1709574909385&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3DSales%3BpageType-session%3DSales%3BflowCode%3DDSUNK%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3DUF%20Plans%20Unlimited-data-plans%20Pg&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CMe5woL3-LaXJRJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwYktvbVlIYk1NZTF3OWI0bE41cVQxQ050VG03WURCWUdhaHJIMzRQdXBGcFFPQ2hrWFA3cDBlIhMIgsvh6pbbhAMV3i9oCB37vg4gMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqngmOiu60lvNtfKfUxsG7zOyOocPu_SEHZZjoEDyOZWWTyiHG&random=4038404884 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/602056930/?random=2129493796&cv=11&fst=1709574909399&bg=ffffff&guid=ON&async=1&gtm=45be42t1za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=2g0ICJq0hN8BEOLRip8C&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CLf8wJmmhe-WFxJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWXNmUjRKMXByVUczbTY4bkpFZTJ3a2RQcXQzeFJGSk01MEJNRXZSWFlKTEMyX2p6ODkyNFZkIhMI7Kzw6pbbhAMV9hpoCB3FTgHxMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqW0cxOuR2xAw1r8CaVSHeVwR9Das7iSgVDHSmODIW3Ac9vi61&random=1981322102 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=321054629174631&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574912583&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[liabilitytype]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=321054629174631&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574912583&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[liabilitytype]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /code/19.22.0-fs/fs.trigger.js HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ppub_config?ippd=www.att.com HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=321054629174631&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574912583&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[liabilitytype]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22source%22%3A%22EC00ATUNL00ULP00O%22%2C%22cm360%22%3A%226143922_31136024_2942726_383859530_574912566%22%2C%22dclid%22%3A%22CIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22existingService%22%3A%220%22%2C%22flowCode%22%3A%22DSUNK%22%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22product_category%22%3A%22Wireless%22%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531714-1709618114%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&metrics=%5B%5B%22beaconSupported%22%2C%22counter%22%5D%5D&jsoncallback=json_rr1& HTTP/1.1Host: pnapi.invoca.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=321054629174631&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574912583&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[liabilitytype]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202402220101/pubads_impl.js?cb=31081569 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
Source: global trafficHTTP traffic detected: GET /signals/config/263973384029222?v=2.9.138&r=stable&domain=www.att.com HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ppub_config?ippd=www.att.com HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: APC=AfxxVi5NJXgBv4GNeagXp5Gs13C38uVkf1iZjgw3O5VXyWTUnFss0w; IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574913837&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=105294&N=203&P=3 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574914057&cd[order_id]=63605189209316613612524125147970535665&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574914057&cd[order_id]=63605189209316613612524125147970535665&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global trafficHTTP traffic detected: GET /tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574914057&cd[order_id]=63605189209316613612524125147970535665&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global trafficHTTP traffic detected: GET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574914406&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=2476&N=2 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1855438193380088&correlator=4477096628640856&eid=31079956%2C31081524%2C31081569%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202402220101&ptt=17&impl=fifs&iu_parts=22674080263%2Catt_web%2Csales%2CPlans_Global&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=1&sfv=1-0-40&fsfs=1&sc=1&cookie_enabled=1&abxe=1&dt=1709574915120&lmt=1709574915&adxs=268&adys=6007&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&vis=2&psz=1263x0&msz=1263x0&fws=4&ohw=1263&ga_vid=1231535069.1709574915&ga_sid=1709574915&ga_hid=634203261&ga_fc=false&td=1&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFsyLFtbIi8yMjY3NDA4MDI2My9hdHRfd2ViLy9zYWxlcy8vUGxhbnNfR2xvYmFsIixbXV1dXSxudWxsLDNd&dlt=1709574898167&idt=16911&adks=2897725159&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
Source: global trafficHTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/launch/chatLoader.min.js?codeVersion=1709573915150 HTTP/1.1Host: media-us2.digital.nuance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /code/19.22.0-fs/fs.invite.js HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574914057&cd[order_id]=63605189209316613612524125147970535665&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global trafficHTTP traffic detected: GET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /code/19.22.0-fs/templates/trigger/desktopredesign/main.css HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ingest/events HTTP/1.1Host: analytics.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1855438193380088&correlator=4477096628640856&eid=31079956%2C31081524%2C31081569%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202402220101&ptt=17&impl=fifs&iu_parts=22674080263%2Catt_web%2Csales%2CPlans_Global&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=1&sfv=1-0-40&fsfs=1&sc=1&cookie_enabled=1&abxe=1&dt=1709574915120&lmt=1709574915&adxs=268&adys=6007&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&vis=2&psz=1263x0&msz=1263x0&fws=4&ohw=1263&ga_vid=1231535069.1709574915&ga_sid=1709574915&ga_hid=634203261&ga_fc=false&td=1&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFsyLFtbIi8yMjY3NDA4MDI2My9hdHRfd2ViLy9zYWxlcy8vUGxhbnNfR2xvYmFsIixbXV1dXSxudWxsLDNd&dlt=1709574898167&idt=16911&adks=2897725159&frm=20 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: APC=AfxxVi5NJXgBv4GNeagXp5Gs13C38uVkf1iZjgw3O5VXyWTUnFss0w; IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
Source: global trafficHTTP traffic detected: GET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012402141842000/amp4ads-v0.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012402141842000/v0/amp-ad-exit-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=263973384029222&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574915986&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global trafficHTTP traffic detected: GET /rtv/012402141842000/v0/amp-analytics-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /code/19.22.0-fs/templates/trigger/desktopredesign/invite___html.js HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=263973384029222&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574915986&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global trafficHTTP traffic detected: GET /rtv/012402141842000/v0/amp-fit-text-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /rtv/012402141842000/v0/amp-form-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=263973384029222&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574915986&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global trafficHTTP traffic detected: GET /media/launch/site_10004119_default_helper.js?codeVersion=1709573915150 HTTP/1.1Host: media-us2.digital.nuance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSY7F4KcTUUGmQjkOteBQLIfamRQCtgPFF0_5S4pIykL9Hso9Bl_NqrMgnUctIDIzygYVa7B9NQA91cQC6sodSrDt3xKw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=263973384029222&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574915986&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ps_n=0
Source: global trafficHTTP traffic detected: GET /sites/att/production/trigger/att_invite_banner.png HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/att/production/trigger/att_invite_logo.png HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=Cp1aPBAvmZcOoD4Tdj-8P0KGfmAb2u_mMdsXpzrTwEcmd8oaWDhABILzawZABYMnmoY3spIAQoAG2m9-7KcgBCakCcnhGM-mBeT7gAgCoAwHIAwqqBLUDT9Apxmjr-_9PgTAGfc0HFm8QlrSbGliGafJdaWDQXCAXB48jF8mQajxH-loHbbnFuquw_X2OTXOTlO_LLm-GhqQ5P7OQwHTUkxPCREBbTpL3fFK4SiXVAdysw8n043_7fI3Q6hChJcNi7xanXxKW4J6cIB2H7BLu8MTYVp-Xwz0e8GOIz0JP-wqOK-NDfhfffGgakD_GD8AkrF03Ghym2KM-tdlZPG7-sjtktBuV6rEjmvKkmQKS-nM_uvXcg70yW4LSZMx4cc9nfPPC3wUUNUu6v6P6n3ptrUDmvFCaJp4QMVYxTcut51hwx4i7sUvII1GyeRGZJNI7d4bAykCKlUv7iZ-ZpAxqi2A1jksLpEikLS7IOWk-MmMPyJb58_6inTj64Te6axEFy9n60JbsgYdznbU7mkIkdMtO4hOmExnPiEW9QS48iSBDbxXoXlRtL8R9eFNFFq_T7AifKwEGwYxA7dDdHM1iTW-qPhs_bic2bpnx4fHmiwpb9WFXetN6sHCjmO4YbwzN9iDPPaXGbcSPZuBo2b2Jhd2Cd0RNSjij5k1CTfv18luuKY5vLaKMT1hD7-zABMSskd_SBOAEAYgFvaKK7kySBQQIBBgBkgUECAUYBKAGLoAHyqPmiwWoB9m2sQKoB47OG6gHk9gbqAfulrECqAf-nrECqAevvrECqAfVyRuoB6a-G9gHAPIHBBCA1RLSCCQIgGEQARgdMgKKAjoJgECAwICAgKAoSL39wTpYr_jk7JbbhAOaCZcBaHR0cHM6Ly91cy5naWxvb2suY29tL2RzP3E9Y2FyJTIwaW5zdXJhbmNlJTIwcGxhbnMmcmFjPVNlYXJjaCUyMGZvciUyMGNhciUyMGluc3VyYW5jZSUyMHBsYW5zJmFzaWQ9Z2lsX2NoX2JhXzE0NCZudz1kJmRlPWMmbHBpZD05MDA3NTg1JnB1Yj13d3cuYXR0LmNvbYAKA8gLAdoMEAoKELDA6MOQvaCeTxICAQPiDRMI96Dl7JbbhAMVhO7jBx3Q0AdjuBPkA9gTDIgUAdAVAYAXAbIXHwodCAASFHB1Yi0xNDczNDUzNjkyMjM5NTkyGOyxhAE&sigh=U__bFd2mg3U&uach_m=%5B%5D&ase=2&nis=6&cid=CAQSOwB7FLtq9XD33PmaR_ngIq857FXXqJ89QJGblJVD4zKkmZcPohZWVRUreFTUywudMwD6eLDSRyXUgeY4GAE&template_id=484&cbvp=2 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
Source: global trafficHTTP traffic detected: GET /sites/att/production/trigger/att_invite_banner.png HTTP/1.1Host: gateway.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/launch/site_10004119_default_jssdk.js?codeVersion=1709573915150 HTTP/1.1Host: media-us2.digital.nuance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ingest/events HTTP/1.1Host: analytics.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/att/production/trigger/att_invite_logo.png HTTP/1.1Host: gateway.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574919029&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=137482&N=262&P=4 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/launch/all_10004119.json?codeVersion=1709573915150 HTTP/1.1Host: media-us2.digital.nuance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574919679&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=2730&N=3 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/launch/tcFramework_jssdk.min.js?codeVersion=1709573915150 HTTP/1.1Host: media-us2.digital.nuance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/launch/all_10004119.json?codeVersion=1709573915150 HTTP/1.1Host: media-us2.digital.nuance.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/sites/10004119/flash/ATT-Resources/chat-cta-styles.css HTTP/1.1Host: media-us2.digital.nuance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/launch/ci/InqFrameworkService.js?codeVersion=1709573915150 HTTP/1.1Host: media-us2.digital.nuance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/launch/acif/acif.js HTTP/1.1Host: media-us2.digital.nuance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/sites/10004119/assets/automatons/acif-configs.js HTTP/1.1Host: media-us2.digital.nuance.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574924777&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=196167&N=308&P=5 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574925319&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=2941&N=4 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MOwYLc2KkK81vPB&MD=ZPCSserH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574930769&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=197535&N=320&P=6 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531716-1709618116%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531716-1709618116%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531717-1709618117%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531717-1709618117%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531718-1709618118%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531719-1709618119%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531719-1709618119%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574935823&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=330771&N=341&P=7 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531719-1709618119%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531723-1709618123%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574941778&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=376990&N=391&P=8 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531724-1709618124%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531725-1709618125%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574946783&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=377823&N=405&P=9 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531729-1709618129%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574952778&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=378154&N=411&P=10 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531736-1709618136%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574958779&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=378733&N=424&P=11 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574959280&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=3185&N=5 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574964765&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379081&N=430&P=12 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531748-1709618148%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574969768&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379443&N=439&P=13 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531751-1709618151%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%
Source: global trafficHTTP traffic detected: GET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1Host: brain.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574980769&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379694&N=446&P=14 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574985780&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379818&N=448&P=15 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574991779&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=3192&N=6 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_231.1.drString found in binary or memory: new Image().src = 'https://www.facebook.com/tr?id=192863346765254&ev=PageView&noscript=1'; equals www.facebook.com (Facebook)
Source: chromecache_315.1.drString found in binary or memory: redirectUrl: "https://www.facebook.com/firstnet" equals www.facebook.com (Facebook)
Source: chromecache_315.1.drString found in binary or memory: redirectUrl: "https://www.linkedin.com/showcase/firstnet" equals www.linkedin.com (Linkedin)
Source: chromecache_315.1.drString found in binary or memory: redirectUrl: "https://www.twitter.com/firstnet" equals www.twitter.com (Twitter)
Source: chromecache_315.1.drString found in binary or memory: redirectUrl: "https://www.youtube.com/firstnet" equals www.youtube.com (Youtube)
Source: chromecache_382.1.drString found in binary or memory: return b}bD.D="internal.enableAutoEventOnTimer";var xc=ca(["data-gtm-yt-inspected-"]),cD=["www.youtube.com","www.youtube-nocookie.com"],dD,eD=!1; equals www.youtube.com (Youtube)
Source: chromecache_263.1.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: 2022 AT&T Intellectual Property. All rights reserved."},"footerLinks":{"column1":{"columnSection1":{"sectionLinks":[{"desktopLink":"https://www.att.com/stores/","linkTarget":"_self","_type":"footerLinkFields","label":"Find a store"},{"desktopLink":"https://www.att.com/storeappointment/","linkTarget":"_self","_type":"footerLinkFields","label":"Make a store appointment"},{"desktopLink":"https://www.att.com/support/contact-us/","linkTarget":"_self","_type":"footerLinkFields","label":"Contact us"},{"linkTarget":"_self","_type":"footerLinkFields","label":"Help & info","desktopLink":"https://www.att.com/support"},{"label":"Credit card","desktopLink":"https://www.att.com/deals/att-points-plus-citi","linkTarget":"_self","_type":"footerLinkFields"}],"sectionListClass":"no-bullet"}},"column3":{"columnSection1":{"sectionListClass":"ftr-social-links","sectionLinks":[{"iconClass":"icon-social-facebookL","desktopLink":"https://www.facebook.com/ATT","svgPath":"M15 0C6.7 0 0 6.7 0 15s6.7 15 15 15 15-6.7 15-15c-.1-8.3-6.8-15-15-15zm0 29C7.3 29 1 22.7 1 15S7.3 1 15 1s14 6.3 14 14-6.3 14-14 14z M15.9 10.9c0-.6.3-.7.6-.7h1.6V7.8h-2.2c-1.6-.1-2.9 1.1-3 2.7v2h-1.5V15h1.5v7.2h3V15h2l.2-2.5h-2.2v-1.6z","svgFill":"#1d2329","linkTarget":"_blank","_type":"footerLinkFields","label":"Follow us on Facebook"},{"_type":"footerLinkFields","label":"Follow us on Twitter","iconClass":"icon-social-twitterL","desktopLink":"https://twitter.com/att","svgPath":"M0 15C0 6.7 6.7 0 15 0c8.2 0 14.9 6.7 15 15 0 8.3-6.7 15-15 15S0 23.3 0 15Zm1 0c0 7.7 6.3 14 14 14s14-6.3 14-14S22.7 1 15 1 1 7.3 1 15Zm20.193-5.827h-2.147l-3.537 4.043-3.059-4.043H8.02l5.293 6.92-5.016 5.734h2.148l3.871-4.424 3.384 4.424h4.32l-5.517-7.294 4.69-5.36Zm-1.71 11.37h-1.19L10.527 10.39h1.277l7.678 10.152Z","svgFill":"#1d2329","linkTarget":"_blank"},{"iconClass":"icon-social-instagramL","desktopLink":"https://www.instagram.com/att/","svgPath":"M15 0C6.7 0 0 6.7 0 15s6.7 15 15 15 15-6.7 15-15c-.1-8.3-6.8-15-15-15zm0 29C7.3 29 1 22.7 1 15S7.2.9 15 .9s14 6.3 14 14C29 22.7 22.7 29 15 29zm0-19.8h2.8c.4 0 .9.1 1.3.2.6.2 1.1.7 1.3 1.3.2.4.2.9.2 1.3v5.6c0 .4-.1.9-.2 1.3-.2.6-.7 1.1-1.3 1.3-.4.2-.9.2-1.3.2h-5.6c-.4 0-.9-.1-1.3-.2-.6-.2-1.1-.7-1.3-1.3-.2-.4-.2-.9-.2-1.3v-2.8V12c0-.4.1-.9.2-1.3.2-.6.7-1.1 1.3-1.3.4-.2.9-.2 1.3-.2H15m0-1.3h-2.9c-.6 0-1.2.1-1.7.3-.9.4-1.7 1.1-2.1 2.1-.1.6-.3 1.2-.3 1.8v5.8c0 .6.1 1.2.3 1.7.4.9 1.1 1.7 2.1 2.1.5.2 1.1.3 1.7.3h5.8c.6 0 1.2-.1 1.7-.3.9-.4 1.7-1.1 2.1-2.1.2-.5.3-1.1.3-1.7V15v-2.9c0-.6-.1-1.2-.3-1.7-.4-.9-1.1-1.7-2.1-2.1-.4-.2-1.1-.3-1.7-.3-.7-.1-1-.1-2.9-.1zm0 3.5c-2 0-3.6 1.6-3.6 3.6s1.6 3.6 3.6 3.6 3.6-1.6 3.6-3.6c0-1.9-1.6-3.6-3.6-3.6zm0 6c-1.3 0-2.3-1-2.3-2.3s1-2.3 2.3-2.3 2.3 1 2.3 2.3c.1 1.2-1 2.3-2.3 2.3zm4.7-6.2c0 .5-.4.8-.8.8-.5 0-.8-.4-.8-.8 0-.5.4-.8.8-.8s.8.3.8.8z","svgFill":"#1d2329","linkTarget":"_blank","_type":"footerLinkFields","label":"Follow us on Instagram"},{"linkTarget":"_blank","_type":"footerLinkFields","label":"Follow us on Linkedin","iconClass":"icon-social-li
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: 2022 AT&T Intellectual Property. All rights reserved."},"footerLinks":{"column1":{"columnSection1":{"sectionLinks":[{"desktopLink":"https://www.att.com/stores/","linkTarget":"_self","_type":"footerLinkFields","label":"Find a store"},{"desktopLink":"https://www.att.com/storeappointment/","linkTarget":"_self","_type":"footerLinkFields","label":"Make a store appointment"},{"desktopLink":"https://www.att.com/support/contact-us/","linkTarget":"_self","_type":"footerLinkFields","label":"Contact us"},{"linkTarget":"_self","_type":"footerLinkFields","label":"Help & info","desktopLink":"https://www.att.com/support"},{"label":"Credit card","desktopLink":"https://www.att.com/deals/att-points-plus-citi","linkTarget":"_self","_type":"footerLinkFields"}],"sectionListClass":"no-bullet"}},"column3":{"columnSection1":{"sectionListClass":"ftr-social-links","sectionLinks":[{"iconClass":"icon-social-facebookL","desktopLink":"https://www.facebook.com/ATT","svgPath":"M15 0C6.7 0 0 6.7 0 15s6.7 15 15 15 15-6.7 15-15c-.1-8.3-6.8-15-15-15zm0 29C7.3 29 1 22.7 1 15S7.3 1 15 1s14 6.3 14 14-6.3 14-14 14z M15.9 10.9c0-.6.3-.7.6-.7h1.6V7.8h-2.2c-1.6-.1-2.9 1.1-3 2.7v2h-1.5V15h1.5v7.2h3V15h2l.2-2.5h-2.2v-1.6z","svgFill":"#1d2329","linkTarget":"_blank","_type":"footerLinkFields","label":"Follow us on Facebook"},{"_type":"footerLinkFields","label":"Follow us on Twitter","iconClass":"icon-social-twitterL","desktopLink":"https://twitter.com/att","svgPath":"M0 15C0 6.7 6.7 0 15 0c8.2 0 14.9 6.7 15 15 0 8.3-6.7 15-15 15S0 23.3 0 15Zm1 0c0 7.7 6.3 14 14 14s14-6.3 14-14S22.7 1 15 1 1 7.3 1 15Zm20.193-5.827h-2.147l-3.537 4.043-3.059-4.043H8.02l5.293 6.92-5.016 5.734h2.148l3.871-4.424 3.384 4.424h4.32l-5.517-7.294 4.69-5.36Zm-1.71 11.37h-1.19L10.527 10.39h1.277l7.678 10.152Z","svgFill":"#1d2329","linkTarget":"_blank"},{"iconClass":"icon-social-instagramL","desktopLink":"https://www.instagram.com/att/","svgPath":"M15 0C6.7 0 0 6.7 0 15s6.7 15 15 15 15-6.7 15-15c-.1-8.3-6.8-15-15-15zm0 29C7.3 29 1 22.7 1 15S7.2.9 15 .9s14 6.3 14 14C29 22.7 22.7 29 15 29zm0-19.8h2.8c.4 0 .9.1 1.3.2.6.2 1.1.7 1.3 1.3.2.4.2.9.2 1.3v5.6c0 .4-.1.9-.2 1.3-.2.6-.7 1.1-1.3 1.3-.4.2-.9.2-1.3.2h-5.6c-.4 0-.9-.1-1.3-.2-.6-.2-1.1-.7-1.3-1.3-.2-.4-.2-.9-.2-1.3v-2.8V12c0-.4.1-.9.2-1.3.2-.6.7-1.1 1.3-1.3.4-.2.9-.2 1.3-.2H15m0-1.3h-2.9c-.6 0-1.2.1-1.7.3-.9.4-1.7 1.1-2.1 2.1-.1.6-.3 1.2-.3 1.8v5.8c0 .6.1 1.2.3 1.7.4.9 1.1 1.7 2.1 2.1.5.2 1.1.3 1.7.3h5.8c.6 0 1.2-.1 1.7-.3.9-.4 1.7-1.1 2.1-2.1.2-.5.3-1.1.3-1.7V15v-2.9c0-.6-.1-1.2-.3-1.7-.4-.9-1.1-1.7-2.1-2.1-.4-.2-1.1-.3-1.7-.3-.7-.1-1-.1-2.9-.1zm0 3.5c-2 0-3.6 1.6-3.6 3.6s1.6 3.6 3.6 3.6 3.6-1.6 3.6-3.6c0-1.9-1.6-3.6-3.6-3.6zm0 6c-1.3 0-2.3-1-2.3-2.3s1-2.3 2.3-2.3 2.3 1 2.3 2.3c.1 1.2-1 2.3-2.3 2.3zm4.7-6.2c0 .5-.4.8-.8.8-.5 0-.8-.4-.8-.8 0-.5.4-.8.8-.8s.8.3.8.8z","svgFill":"#1d2329","linkTarget":"_blank","_type":"footerLinkFields","label":"Follow us on Instagram"},{"linkTarget":"_blank","_type":"footerLinkFields","label":"Follow us on Linkedin","iconClass":"icon-social-li
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: 2022 AT&T Intellectual Property. All rights reserved."},"footerLinks":{"column1":{"columnSection1":{"sectionLinks":[{"desktopLink":"https://www.att.com/stores/","linkTarget":"_self","_type":"footerLinkFields","label":"Find a store"},{"desktopLink":"https://www.att.com/storeappointment/","linkTarget":"_self","_type":"footerLinkFields","label":"Make a store appointment"},{"desktopLink":"https://www.att.com/support/contact-us/","linkTarget":"_self","_type":"footerLinkFields","label":"Contact us"},{"linkTarget":"_self","_type":"footerLinkFields","label":"Help & info","desktopLink":"https://www.att.com/support"},{"label":"Credit card","desktopLink":"https://www.att.com/deals/att-points-plus-citi","linkTarget":"_self","_type":"footerLinkFields"}],"sectionListClass":"no-bullet"}},"column3":{"columnSection1":{"sectionListClass":"ftr-social-links","sectionLinks":[{"iconClass":"icon-social-facebookL","desktopLink":"https://www.facebook.com/ATT","svgPath":"M15 0C6.7 0 0 6.7 0 15s6.7 15 15 15 15-6.7 15-15c-.1-8.3-6.8-15-15-15zm0 29C7.3 29 1 22.7 1 15S7.3 1 15 1s14 6.3 14 14-6.3 14-14 14z M15.9 10.9c0-.6.3-.7.6-.7h1.6V7.8h-2.2c-1.6-.1-2.9 1.1-3 2.7v2h-1.5V15h1.5v7.2h3V15h2l.2-2.5h-2.2v-1.6z","svgFill":"#1d2329","linkTarget":"_blank","_type":"footerLinkFields","label":"Follow us on Facebook"},{"_type":"footerLinkFields","label":"Follow us on Twitter","iconClass":"icon-social-twitterL","desktopLink":"https://twitter.com/att","svgPath":"M0 15C0 6.7 6.7 0 15 0c8.2 0 14.9 6.7 15 15 0 8.3-6.7 15-15 15S0 23.3 0 15Zm1 0c0 7.7 6.3 14 14 14s14-6.3 14-14S22.7 1 15 1 1 7.3 1 15Zm20.193-5.827h-2.147l-3.537 4.043-3.059-4.043H8.02l5.293 6.92-5.016 5.734h2.148l3.871-4.424 3.384 4.424h4.32l-5.517-7.294 4.69-5.36Zm-1.71 11.37h-1.19L10.527 10.39h1.277l7.678 10.152Z","svgFill":"#1d2329","linkTarget":"_blank"},{"iconClass":"icon-social-instagramL","desktopLink":"https://www.instagram.com/att/","svgPath":"M15 0C6.7 0 0 6.7 0 15s6.7 15 15 15 15-6.7 15-15c-.1-8.3-6.8-15-15-15zm0 29C7.3 29 1 22.7 1 15S7.2.9 15 .9s14 6.3 14 14C29 22.7 22.7 29 15 29zm0-19.8h2.8c.4 0 .9.1 1.3.2.6.2 1.1.7 1.3 1.3.2.4.2.9.2 1.3v5.6c0 .4-.1.9-.2 1.3-.2.6-.7 1.1-1.3 1.3-.4.2-.9.2-1.3.2h-5.6c-.4 0-.9-.1-1.3-.2-.6-.2-1.1-.7-1.3-1.3-.2-.4-.2-.9-.2-1.3v-2.8V12c0-.4.1-.9.2-1.3.2-.6.7-1.1 1.3-1.3.4-.2.9-.2 1.3-.2H15m0-1.3h-2.9c-.6 0-1.2.1-1.7.3-.9.4-1.7 1.1-2.1 2.1-.1.6-.3 1.2-.3 1.8v5.8c0 .6.1 1.2.3 1.7.4.9 1.1 1.7 2.1 2.1.5.2 1.1.3 1.7.3h5.8c.6 0 1.2-.1 1.7-.3.9-.4 1.7-1.1 2.1-2.1.2-.5.3-1.1.3-1.7V15v-2.9c0-.6-.1-1.2-.3-1.7-.4-.9-1.1-1.7-2.1-2.1-.4-.2-1.1-.3-1.7-.3-.7-.1-1-.1-2.9-.1zm0 3.5c-2 0-3.6 1.6-3.6 3.6s1.6 3.6 3.6 3.6 3.6-1.6 3.6-3.6c0-1.9-1.6-3.6-3.6-3.6zm0 6c-1.3 0-2.3-1-2.3-2.3s1-2.3 2.3-2.3 2.3 1 2.3 2.3c.1 1.2-1 2.3-2.3 2.3zm4.7-6.2c0 .5-.4.8-.8.8-.5 0-.8-.4-.8-.8 0-.5.4-.8.8-.8s.8.3.8.8z","svgFill":"#1d2329","linkTarget":"_blank","_type":"footerLinkFields","label":"Follow us on Instagram"},{"linkTarget":"_blank","_type":"footerLinkFields","label":"Follow us on Linkedin","iconClass":"icon-social-li
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: 2022 AT&T Intellectual Property. All rights reserved."},"footerLinks":{"column1":{"columnSection1":{"sectionLinks":[{"desktopLink":"https://www.att.com/stores/","linkTarget":"_self","_type":"footerLinkFields","label":"Find a store"},{"desktopLink":"https://www.att.com/storeappointment/","linkTarget":"_self","_type":"footerLinkFields","label":"Make a store appointment"},{"desktopLink":"https://www.att.com/support/contact-us/","linkTarget":"_self","_type":"footerLinkFields","label":"Contact us"},{"linkTarget":"_self","_type":"footerLinkFields","label":"Help & info","desktopLink":"https://www.att.com/support"},{"label":"Credit card","desktopLink":"https://www.att.com/deals/att-points-plus-citi","linkTarget":"_self","_type":"footerLinkFields"}],"sectionListClass":"no-bullet"}},"column3":{"columnSection1":{"sectionListClass":"ftr-social-links","sectionLinks":[{"iconClass":"icon-social-facebookL","desktopLink":"https://www.facebook.com/ATT","svgPath":"M15 0C6.7 0 0 6.7 0 15s6.7 15 15 15 15-6.7 15-15c-.1-8.3-6.8-15-15-15zm0 29C7.3 29 1 22.7 1 15S7.3 1 15 1s14 6.3 14 14-6.3 14-14 14z M15.9 10.9c0-.6.3-.7.6-.7h1.6V7.8h-2.2c-1.6-.1-2.9 1.1-3 2.7v2h-1.5V15h1.5v7.2h3V15h2l.2-2.5h-2.2v-1.6z","svgFill":"#1d2329","linkTarget":"_blank","_type":"footerLinkFields","label":"Follow us on Facebook"},{"_type":"footerLinkFields","label":"Follow us on Twitter","iconClass":"icon-social-twitterL","desktopLink":"https://twitter.com/att","svgPath":"M0 15C0 6.7 6.7 0 15 0c8.2 0 14.9 6.7 15 15 0 8.3-6.7 15-15 15S0 23.3 0 15Zm1 0c0 7.7 6.3 14 14 14s14-6.3 14-14S22.7 1 15 1 1 7.3 1 15Zm20.193-5.827h-2.147l-3.537 4.043-3.059-4.043H8.02l5.293 6.92-5.016 5.734h2.148l3.871-4.424 3.384 4.424h4.32l-5.517-7.294 4.69-5.36Zm-1.71 11.37h-1.19L10.527 10.39h1.277l7.678 10.152Z","svgFill":"#1d2329","linkTarget":"_blank"},{"iconClass":"icon-social-instagramL","desktopLink":"https://www.instagram.com/att/","svgPath":"M15 0C6.7 0 0 6.7 0 15s6.7 15 15 15 15-6.7 15-15c-.1-8.3-6.8-15-15-15zm0 29C7.3 29 1 22.7 1 15S7.2.9 15 .9s14 6.3 14 14C29 22.7 22.7 29 15 29zm0-19.8h2.8c.4 0 .9.1 1.3.2.6.2 1.1.7 1.3 1.3.2.4.2.9.2 1.3v5.6c0 .4-.1.9-.2 1.3-.2.6-.7 1.1-1.3 1.3-.4.2-.9.2-1.3.2h-5.6c-.4 0-.9-.1-1.3-.2-.6-.2-1.1-.7-1.3-1.3-.2-.4-.2-.9-.2-1.3v-2.8V12c0-.4.1-.9.2-1.3.2-.6.7-1.1 1.3-1.3.4-.2.9-.2 1.3-.2H15m0-1.3h-2.9c-.6 0-1.2.1-1.7.3-.9.4-1.7 1.1-2.1 2.1-.1.6-.3 1.2-.3 1.8v5.8c0 .6.1 1.2.3 1.7.4.9 1.1 1.7 2.1 2.1.5.2 1.1.3 1.7.3h5.8c.6 0 1.2-.1 1.7-.3.9-.4 1.7-1.1 2.1-2.1.2-.5.3-1.1.3-1.7V15v-2.9c0-.6-.1-1.2-.3-1.7-.4-.9-1.1-1.7-2.1-2.1-.4-.2-1.1-.3-1.7-.3-.7-.1-1-.1-2.9-.1zm0 3.5c-2 0-3.6 1.6-3.6 3.6s1.6 3.6 3.6 3.6 3.6-1.6 3.6-3.6c0-1.9-1.6-3.6-3.6-3.6zm0 6c-1.3 0-2.3-1-2.3-2.3s1-2.3 2.3-2.3 2.3 1 2.3 2.3c.1 1.2-1 2.3-2.3 2.3zm4.7-6.2c0 .5-.4.8-.8.8-.5 0-.8-.4-.8-.8 0-.5.4-.8.8-.8s.8.3.8.8z","svgFill":"#1d2329","linkTarget":"_blank","_type":"footerLinkFields","label":"Follow us on Instagram"},{"linkTarget":"_blank","_type":"footerLinkFields","label":"Follow us on Linkedin","iconClass":"icon-social-li
Source: chromecache_481.1.dr, chromecache_435.1.drString found in binary or memory: return b}vD.D="internal.enableAutoEventOnTimer";var vc=da(["data-gtm-yt-inspected-"]),wD=["www.youtube.com","www.youtube-nocookie.com"],xD,yD=!1; equals www.youtube.com (Youtube)
Source: chromecache_260.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_260.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_499.1.drString found in binary or memory: var scriptUrl = (window.location.hostname.indexOf('finalstage.att.com') > -1) ? "https://finalstage.att.com/scripts/adobe/prod/facebook.js" : "https://www.att.com/scripts/adobe/prod/facebook.js"; equals www.facebook.com (Facebook)
Source: unknownDNS traffic detected: queries for: servedby.flashtalking.com
Source: unknownHTTP traffic detected: POST /rest/v1/delivery?client=attservicesinc&sessionId=9c5f9d4d1a5b4c2b8088e1487cda1789&version=2.11.2 HTTP/1.1Host: attservicesinc.tt.omtrdc.netConnection: keep-aliveContent-Length: 1303sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Mon, 04 Mar 2024 17:55:12 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_315.1.drString found in binary or memory: http://desktop.it.att.com/
Source: chromecache_315.1.drString found in binary or memory: http://go-att.us/56c8
Source: chromecache_315.1.drString found in binary or memory: http://go-att.us/BizComm1
Source: chromecache_315.1.drString found in binary or memory: http://go-att.us/POC
Source: chromecache_315.1.drString found in binary or memory: http://go-att.us/POS
Source: chromecache_315.1.drString found in binary or memory: http://go-att.us/SBFB
Source: chromecache_315.1.drString found in binary or memory: http://go-att.us/eBill
Source: chromecache_315.1.drString found in binary or memory: http://go-att.us/mnmp
Source: chromecache_315.1.drString found in binary or memory: http://go-att.us/premierallchat
Source: chromecache_315.1.drString found in binary or memory: http://go-att.us/rhcz
Source: chromecache_315.1.drString found in binary or memory: http://link.att.com/legacyvoice
Source: chromecache_315.1.drString found in binary or memory: http://media-us2.digital.nuance.com/media/sites/10004119/images/aegc_cvv.png
Source: chromecache_315.1.drString found in binary or memory: http://repair.att.com/repair/landing.do
Source: chromecache_418.1.drString found in binary or memory: http://solutions.invocacdn.com/js/invoca-4.30.6.min.js
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: http://tchosted.edc.cingular.net/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: http://tchosted.intl.att.com/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: http://tchosted.sbc.com/hronestop/inqChat.html
Source: chromecache_315.1.drString found in binary or memory: http://ushportal.it.att.com/step1.cfm?home=ush&rest_team=0&criteria=accounts
Source: chromecache_315.1.drString found in binary or memory: http://ushportal.it.att.com/step1.cfm?home=ush&rest_team=0&criteria=accounts
Source: chromecache_315.1.drString found in binary or memory: http://ushportal.it.att.com/step2.cfm?app=3213&home=ush
Source: chromecache_315.1.drString found in binary or memory: http://ushportal.it.att.com/step2.cfm?app=3213&home=ush
Source: chromecache_324.1.drString found in binary or memory: http://www.att.com/5Gforyou
Source: chromecache_324.1.drString found in binary or memory: http://www.att.com/VideoFeature
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/activations
Source: chromecache_324.1.drString found in binary or memory: http://www.att.com/advancedmessaging
Source: chromecache_324.1.drString found in binary or memory: http://www.att.com/broadbandinfo
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/businesssupport/content.do
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/checkstatus
Source: chromecache_324.1.drString found in binary or memory: http://www.att.com/csa
Source: chromecache_324.1.drString found in binary or memory: http://www.att.com/dcpp
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/devicehowto/
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/esupport/article.html#
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/esupport/article.jsp?sid=KB114181
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/esupport/article.jsp?sid=KB403448
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/esupport/article.jsp?sid=KB413493
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/esupport/devicetroubleshoot/
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/esupport/main.html#
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/esupport/welcome.jsp?cv=805
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/gen/general?pid=10974
Source: chromecache_324.1.drString found in binary or memory: http://www.att.com/globalcountries
Source: chromecache_324.1.drString found in binary or memory: http://www.att.com/intlcalling
Source: chromecache_324.1.drString found in binary or memory: http://www.att.com/myatt
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/myorder
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/shop/movers/u-verse.html
Source: chromecache_315.1.drString found in binary or memory: http://www.att.com/smallbusiness/mac/choose_services.jsp?macOrderType=changeMacOrder
Source: chromecache_324.1.drString found in binary or memory: http://www.att.com/text2world
Source: chromecache_461.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_315.1.drString found in binary or memory: http://www.business.att.com/enterprise/support/?source=EENT042114500150N#fbid=iPGlkrx82Gt
Source: chromecache_381.1.drString found in binary or memory: http://www.foresee.com
Source: chromecache_418.1.drString found in binary or memory: http://www.invoca.com/terms-of-service/.
Source: chromecache_484.1.drString found in binary or memory: http://www.nuance.com)
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://about.att.com/?source=EB00CO0000000000L&wtExtndSource=footer
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://about.att.com/csr/home/privacy/full_privacy_policy.html#choice
Source: chromecache_382.1.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_382.1.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_441.1.drString found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CKbgouqW24QDFXCmfwQdaWMFDw;src=6100125;type=mobil00;ca
Source: chromecache_231.1.drString found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=COmQjOqW24QDFfSJfwQd-zIOUw;src=6100125;type=ecomm0;cat
Source: chromecache_382.1.dr, chromecache_481.1.dr, chromecache_435.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_382.1.dr, chromecache_481.1.dr, chromecache_435.1.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_429.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_381.1.drString found in binary or memory: https://analytics.foresee.com/ingest/events
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://api-att.touchcommerce.com
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1006912/ca59/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1009021/20d2/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1009064/a963/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1026673/2658/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1027002/1401/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1027007/4747/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1030996/3ec4/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1031019/2288/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1031387/1281/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1031441/2500/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1031624/f6f4/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1031626/753c/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1038476/54f2/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1049463/fe42/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1051315/7107/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1053463/1277/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1056807/15d7/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1062458/226d/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1062460/24c8/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1062788/19a2/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1062789/10fe/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1062812/2af6/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1066903/f6da/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1066907/1471/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1068841/17ab/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1082158/1254/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1082772/64f4/
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1082823/3f09/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1082825/1572/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1082827/106b/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1086388/7c4f/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1086389/8b27/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1086392/2ec7/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1086395/8bb0/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1091459/2cf7/
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1111939/56d5/
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1134166/3f08/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1142732/393b/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/1165052/447c/
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/726768/1584/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/727369/1123/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/727377/45be/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/727486/16fd/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/727495/aac4/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/727496/29b0/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/727501/c8ab/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/727786/b8a3/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/727788/1030/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/727794/1136/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/727795/5a3b/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/728054/c7e9/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/728060/2643/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/965313/5d41/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/968774/30a9/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/971308/3b44/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/988123/559e/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/991309/10f8/?LQID=1&
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://app.keysurvey.com/f/996178/17da/?LQID=1&
Source: chromecache_446.1.dr, chromecache_320.1.dr, chromecache_344.1.drString found in binary or memory: https://att.inq.com
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://att.inq.com/chatskins/launch/inqChat.html
Source: chromecache_323.1.dr, chromecache_429.1.drString found in binary or memory: https://att.inq.com/chatskins/launch/inqChatLaunch10004119.js
Source: chromecache_315.1.drString found in binary or memory: https://att.inq.com/tagserver/launch/agentAvailability?siteID=10004119&buID=19000710&agID=10004259
Source: chromecache_392.1.drString found in binary or memory: https://att.inq.com/tagserver/oidc/oidcdatapass&scope=openid&response_mode=form_post&nonce=43f3a93fa
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://att.inq.com/tagserver/surveys/launchNativePostChatSurvey?surveyID=2225&engagementID=$
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://att.inq.com/tagserver/surveys/launchNativePostChatSurvey?surveyID=2300&engagementID=$
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://att.jobs/
Source: chromecache_315.1.drString found in binary or memory: https://atttvnow.com/accounts/select-plan
Source: chromecache_381.1.drString found in binary or memory: https://brain.foresee.com
Source: chromecache_382.1.dr, chromecache_481.1.dr, chromecache_435.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_415.1.drString found in binary or memory: https://cdn.quantummetric.com/helpers/blank
Source: chromecache_416.1.dr, chromecache_353.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/gsap/3.12.4/CustomEase.min.js
Source: chromecache_416.1.dr, chromecache_353.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/gsap/3.6.1/gsap.min.js
Source: chromecache_315.1.drString found in binary or memory: https://cloidc.stage.clogin.att.com/mga/sps/oauth/oauth20/authorize?response_type=id_token&client_id
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://cobrowse-att.inq.com
Source: chromecache_315.1.drString found in binary or memory: https://connect.att.com/apps/supern/MoveOrderStartAction.form
Source: chromecache_263.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_381.1.drString found in binary or memory: https://cxsurvey.foresee.com/sv
Source: chromecache_479.1.drString found in binary or memory: https://developers.google.com/open-source/licenses/bsd
Source: chromecache_381.1.drString found in binary or memory: https://device.4seeresults.com
Source: chromecache_429.1.drString found in binary or memory: https://e-tst3.stage.att.com/buy/phones/
Source: chromecache_315.1.drString found in binary or memory: https://expressticketing.acss.att.com/
Source: chromecache_392.1.drString found in binary or memory: https://expressticketing.acss.att.com/cht.js
Source: chromecache_315.1.drString found in binary or memory: https://expressticketing.acss.att.com/expressticketing/
Source: chromecache_315.1.drString found in binary or memory: https://expressticketing.acss.att.com/expressticketing/index.html?createTicket=newTicket
Source: chromecache_392.1.drString found in binary or memory: https://expressticketingbeta.att.com/cht.js
Source: chromecache_327.1.drString found in binary or memory: https://fid.agkn.com/f?apiKey=2676946699
Source: chromecache_262.1.drString found in binary or memory: https://finalstage.att.com/scripts/adobe/prod/bing.js
Source: chromecache_499.1.drString found in binary or memory: https://finalstage.att.com/scripts/adobe/prod/facebook.js
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_394.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://fts-us2.touchcommerce.com
Source: chromecache_291.1.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_474.1.drString found in binary or memory: https://github.com/nodeca/pako
Source: chromecache_415.1.drString found in binary or memory: https://github.com/nodeca/pako/blob/master/LICENSE
Source: chromecache_373.1.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_373.1.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.24.1/LICENSE
Source: chromecache_315.1.drString found in binary or memory: https://gmottqa.test.att.com/zulu/accounts/create-account
Source: chromecache_315.1.drString found in binary or memory: https://gmottqa.test.att.com/zulu/accounts/sign-in
Source: chromecache_315.1.drString found in binary or memory: https://gmottqa.test.att.com/zulu/faqs/faq.html
Source: chromecache_435.1.drString found in binary or memory: https://google.com
Source: chromecache_435.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_299.1.dr, chromecache_347.1.dr, chromecache_256.1.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1049001539/?random
Source: chromecache_277.1.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/602056930/?random
Source: chromecache_451.1.drString found in binary or memory: https://greensock.com
Source: chromecache_451.1.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_405.1.drString found in binary or memory: https://gsap.com
Source: chromecache_405.1.drString found in binary or memory: https://gsap.com/standard-license
Source: chromecache_475.1.drString found in binary or memory: https://halo-support-tdata-offers.att.com/
Source: chromecache_315.1.drString found in binary or memory: https://jira.touchcommerce.com/browse/ASI-113
Source: chromecache_315.1.drString found in binary or memory: https://jira.touchcommerce.com/browse/CMRATT-23944
Source: chromecache_315.1.drString found in binary or memory: https://jira.touchcommerce.com/browse/CMRATT-24093
Source: chromecache_315.1.drString found in binary or memory: https://localcontrol.firstnet.att.com
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://lsreg.green.test.att.com/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://lsreg.orange.test.att.com/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://lsreg.red.test.att.com/inqChat.html
Source: chromecache_315.1.drString found in binary or memory: https://m.att.com/checkorder/#/
Source: chromecache_315.1.drString found in binary or memory: https://m.att.com/my/#/forgotLoginLanding
Source: chromecache_315.1.drString found in binary or memory: https://m.att.com/my/#/forgotLoginLanding?origination_point=DSS_LOGIN&Flow_Indicator=FID&olamRedirec
Source: chromecache_315.1.drString found in binary or memory: https://m.att.com/my/#/forgotLoginLanding?origination_point=OLAM_LOGIN&Flow_Indicator=FPWD&olamRedir
Source: chromecache_315.1.drString found in binary or memory: https://m.att.com/myatt/#/login
Source: chromecache_315.1.drString found in binary or memory: https://m.att.com/myatt/native/deepLink.html?action=MakePayment&appInstall=N
Source: chromecache_392.1.drString found in binary or memory: https://media-us2.digital.nuance.com
Source: chromecache_462.1.dr, chromecache_370.1.dr, chromecache_304.1.dr, chromecache_275.1.dr, chromecache_479.1.drString found in binary or memory: https://mths.be/cssescape
Source: chromecache_315.1.drString found in binary or memory: https://my-digitallife.att.com/dl/#/dlsolc-chat
Source: chromecache_315.1.drString found in binary or memory: https://oidc.idp.clogin.att.com/mga/sps/oauth/oauth20/authorize?response_type=id_token&client_id=m42
Source: chromecache_302.1.drString found in binary or memory: https://oidc.idp.clogin.att.com/static/pixel-url.img
Source: chromecache_315.1.drString found in binary or memory: https://operations.web.att.com/sites/CRE/creservices/Retail%20Services.aspx
Source: chromecache_315.1.drString found in binary or memory: https://ourlivingroom.att.com/articles/digital-life-alexa-enabled-devices-magic
Source: chromecache_435.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_477.1.dr, chromecache_397.1.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/%
Source: chromecache_332.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_477.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=224
Source: chromecache_397.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=225
Source: chromecache_382.1.dr, chromecache_481.1.dr, chromecache_435.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_393.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_390.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_477.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=224
Source: chromecache_397.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225
Source: chromecache_315.1.drString found in binary or memory: https://portal-att.touchcommerce.com/g/transcript_10004119_engagementID:
Source: chromecache_315.1.drString found in binary or memory: https://portal-att.touchcommerce.com/portal/portal.jsp#transcript_10004119_engagementID:
Source: chromecache_315.1.drString found in binary or memory: https://premier-ss.activationnow.com/selfservice/client/en_US/
Source: chromecache_231.1.drString found in binary or memory: https://pubads.g.doubleclick.net/activity;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;xsp=4836087;ord=1;num=216
Source: chromecache_231.1.drString found in binary or memory: https://pubads.g.doubleclick.net/activity;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;xsp=5219144;ord=1;num=1?
Source: chromecache_324.1.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_324.1.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_392.1.drString found in binary or memory: https://saml.e-access.att.com/isam/sps/ATTIDP/saml20/logininitial?RequestBinding=HTTPPost&PartnerId=
Source: chromecache_324.1.drString found in binary or memory: https://schema.org
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://secure.opinionlab.com/ccc01/o.asp?id=fXJtjaWr
Source: chromecache_393.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_438.1.drString found in binary or memory: https://servedby.flashtalking.com
Source: chromecache_315.1.drString found in binary or memory: https://smallbusiness.att.com/help.html
Source: chromecache_315.1.drString found in binary or memory: https://smb.att.com/olam/loginAction.olamexecute
Source: chromecache_381.1.drString found in binary or memory: https://static.foresee.com
Source: chromecache_422.1.drString found in binary or memory: https://storage.googleapis.com/workbox-cdn/releases/4.3.1
Source: chromecache_432.1.drString found in binary or memory: https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-sw.js
Source: chromecache_315.1.drString found in binary or memory: https://support.directv.com/billing/4512?_gl=1
Source: chromecache_315.1.drString found in binary or memory: https://support.directv.com/ordering-dtv/4242?_gl=1
Source: chromecache_381.1.drString found in binary or memory: https://survey.foreseeresults.com/survey/display
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tc.directv.com/content/dam/dtv/teamsite/chat/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.acss.att.com/assets/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.att.com/scripts/touchcommerce/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.att.net/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.atttv.com/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.business.att.com/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.e-access.att.com/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.firstnet.att.com/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.firstnet.com/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.firstnet.ws/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.inq.com/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.it.att.com/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.ucilab.com/inqChat.html
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tchosted.web.att.com/inqChat.html
Source: chromecache_382.1.dr, chromecache_481.1.dr, chromecache_435.1.dr, chromecache_332.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_332.1.drString found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_332.1.drString found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_332.1.drString found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_332.1.drString found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j460996209
Source: chromecache_332.1.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=163656930704
Source: chromecache_397.1.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_397.1.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Source: chromecache_441.1.drString found in binary or memory: https://tr.snapchat.com/cm/s?pnid=110
Source: chromecache_441.1.drString found in binary or memory: https://tr.snapchat.com/cm/s?pnid=140
Source: chromecache_441.1.drString found in binary or memory: https://tr.snapchat.com/p?pid=109fb060-f0ba-459f-8919-78ac6f60669b&ev=PAGE_VIEW&v=2.3&rand=470799812
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://tst.stage.att.com/scripts/touchcommerce/inqChat.html
Source: chromecache_315.1.drString found in binary or memory: https://workspace.web.att.com/sites/NBO/Lists/Chat%20Survey%20Call%20Backs/AllItems.aspx
Source: chromecache_475.1.drString found in binary or memory: https://www.att.com
Source: chromecache_441.1.drString found in binary or memory: https://www.att.com&ex-hargs=v%3D1.0%3Bc%3D7406420030901%3Bp%3DDBECF4F2-6B88-ACB6-3D6A-FDB18F228FB6
Source: chromecache_475.1.drString found in binary or memory: https://www.att.com/
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/5Gforyou
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/5g/consumer/
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/5g/coverage-map/
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/5g/phones/
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/VideoFeature
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://www.att.com/accessibility
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/accessories/
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/activearmor
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/activearmor/
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/checkmyorder/activations/activateDevice.rt
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/checkmyorder/omhub.rt
Source: chromecache_344.1.drString found in binary or memory: https://www.att.com/contactus(.
Source: chromecache_392.1.drString found in binary or memory: https://www.att.com/contactus/
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://www.att.com/contactus/(index
Source: chromecache_392.1.drString found in binary or memory: https://www.att.com/contactus/index.html
Source: chromecache_392.1.drString found in binary or memory: https://www.att.com/contactus/mobile/wireless/mobile.html
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://www.att.com/coverage/
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/deals/
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://www.att.com/deals/att-points-plus-citi
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/ebiz/registration/home.jsp
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/ebiz/registration/home.jsp#/forgotPassword?
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/ecms/dam/att/consumer/global/logos/att_globe_500x500.jpg
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/eos/unauth/eosLogin?productType=wireline
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/eos/unauth/eosLogin?productType=wireline&customerType=SMB
Source: chromecache_457.1.drString found in binary or memory: https://www.att.com/es-us/
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/esupport/
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/esupport/article.html#
Source: chromecache_446.1.dr, chromecache_344.1.drString found in binary or memory: https://www.att.com/esupport/index.jsp
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/esupport/main.html#
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://www.att.com/gen/public-affairs?pid=20879
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/global
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/internet/
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://www.att.com/legal/legal-policy-center.html
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://www.att.com/legal/terms.attWebsiteTermsOfUse.html
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/mobilityfees
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/moving/
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/my/#/login
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/myatt/
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/offers/discount-program/
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/olam/loginAction.olamexecute
Source: chromecache_392.1.drString found in binary or memory: https://www.att.com/olam/unauth/chatLivePerson.myworld
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://www.att.com/partners/currently/email-sign-up/?source=EnEmail2020000BDL&wtExtndSource=myattgl
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/plans
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/plans/unlimited-data-plans/
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/ppurates
Source: chromecache_324.1.dr, chromecache_315.1.drString found in binary or memory: https://www.att.com/prepaid/
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/roamlatam
Source: chromecache_420.1.drString found in binary or memory: https://www.att.com/scripts/adobe/prod/attmonetization/js/
Source: chromecache_499.1.drString found in binary or memory: https://www.att.com/scripts/adobe/prod/facebook.js
Source: chromecache_262.1.drString found in binary or memory: https://www.att.com/scripts/adobe/prod/mktg-rules/global/bing.js
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/shop/en/wireless/international/long-distance.html
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/shop/myuverse/referrals.html?wlsfi=MODIFY
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/shop/service/switch/#/info
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/shop/tv/directv.html
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://www.att.com/sitemap/
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/smallbusiness/explore
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/smallbusiness/explore/wireless-identify.html
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/smallbusiness/mac/move_services.jsp?macOrderType=moveMacOrder
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://www.att.com/storeappointment/
Source: chromecache_466.1.dr, chromecache_233.1.dr, chromecache_315.1.drString found in binary or memory: https://www.att.com/stores/
Source: chromecache_466.1.dr, chromecache_233.1.drString found in binary or memory: https://www.att.com/support
Source: chromecache_324.1.dr, chromecache_315.1.drString found in binary or memory: https://www.att.com/support/
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/support/?rt=NTG
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/support/article/wireless/KM1486292
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/support/contact-us/
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/support/topic/fixed-wireless-internet/topic_installationsetup2?id=FWinstall
Source: chromecache_315.1.drString found in binary or memory: https://www.att.com/support/topic/fixed-wireless-internet/topic_speedwifitroublesho1-topic_troublesh
Source: chromecache_485.1.drString found in binary or memory: https://www.att.com/ui/frameworks/css/v1.0.0/core-global-fonts.min.css
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/wca
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/wireless/
Source: chromecache_324.1.drString found in binary or memory: https://www.att.com/wireless/how-to-choose-unlimited-cell-phone-plan/
Source: chromecache_315.1.drString found in binary or memory: https://www.attandmore.com/accounts/sign-in
Source: chromecache_315.1.drString found in binary or memory: https://www.atttvnow.com/accounts/sign-in
Source: chromecache_315.1.drString found in binary or memory: https://www.attwatchtv.com/accounts/create-account
Source: chromecache_324.1.drString found in binary or memory: https://www.business.att.com/?bref=IBBz250012babsbzL
Source: chromecache_315.1.drString found in binary or memory: https://www.business.att.com/businesshome/
Source: chromecache_315.1.drString found in binary or memory: https://www.businessdirect.att.com/portal/index.jsp#
Source: chromecache_315.1.drString found in binary or memory: https://www.corp.att.com/accountmanagement/
Source: chromecache_315.1.drString found in binary or memory: https://www.directv.com/cms3/commercial/pdf/RTMV1846_COM_FirstBillInsert_C7.pdf
Source: chromecache_315.1.drString found in binary or memory: https://www.directv.com/support/satellite/?directsupport=true
Source: chromecache_315.1.drString found in binary or memory: https://www.directv.com/support/stream/?directsupport=true
Source: chromecache_315.1.drString found in binary or memory: https://www.directv.com/technology/protection_plan)
Source: chromecache_324.1.drString found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
Source: chromecache_315.1.drString found in binary or memory: https://www.e-access.att.com/empsvcs/hrpinmgt/pagMenu/
Source: chromecache_381.1.drString found in binary or memory: https://www.foresee.com/sms-terms-and-conditions/
Source: chromecache_397.1.drString found in binary or memory: https://www.google.com
Source: chromecache_397.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_435.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_435.1.drString found in binary or memory: https://www.googlesyndication.com
Source: chromecache_435.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_382.1.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_382.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=DC-6100125
Source: chromecache_315.1.drString found in binary or memory: https://www.linkedin.com/showcase/firstnet
Source: chromecache_315.1.drString found in binary or memory: https://www.paygonline.com/websc/logon.html
Source: chromecache_415.1.drString found in binary or memory: https://www.quantummetric.com/legal/eula
Source: chromecache_415.1.drString found in binary or memory: https://www.quantummetric.com/legal/patents/.
Source: chromecache_489.1.drString found in binary or memory: https://www.thunderhead.com
Source: chromecache_315.1.drString found in binary or memory: https://www.twitter.com/firstnet
Source: chromecache_381.1.drString found in binary or memory: https://www.verint.com/verint-sms-disclaimer/
Source: chromecache_315.1.drString found in binary or memory: https://www.wattch.com/accounts/create-account
Source: chromecache_315.1.drString found in binary or memory: https://www.wattch.com/accounts/sign-in
Source: chromecache_315.1.drString found in binary or memory: https://www.wattch.com/faqs
Source: chromecache_315.1.drString found in binary or memory: https://www.wireless.att.com/business
Source: chromecache_315.1.drString found in binary or memory: https://www.wireless.att.com/business/index.jsp
Source: chromecache_315.1.drString found in binary or memory: https://www.wireless.att.com/business/index.jsp?bref=IBocsb00000sbw7cL
Source: chromecache_315.1.drString found in binary or memory: https://www.wireless.att.com/businesscare/login/forgot_password_account_group.jsp
Source: chromecache_315.1.drString found in binary or memory: https://www.wireless.att.com/businesscenter/business-programs/mid-large/index.jsp?wtLinkName=MidtoLa
Source: chromecache_315.1.drString found in binary or memory: https://www.wireless.att.com/businesscenter/business-programs/small/small-business-programs.jsp
Source: chromecache_315.1.drString found in binary or memory: https://www.wireless.att.com/businessselfserve
Source: chromecache_315.1.drString found in binary or memory: https://www.youtube.com/firstnet
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 50228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.24.148:443 -> 192.168.2.16:50060 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:50195 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/493@224/68
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://servedby.flashtalking.com/imp/8/227440;8018167;201;jsiframe;AmazonUS;IAMBECM019AMAZONAMZNMEDGPALWAYSDISDTPLFCNVGMA18NTLNTLNA300x250OORTG1PFloodlightCurrentCustomerNANAFlashTalkingdCPM/?imageType=gif&ftDestID=38147246&ft_width=300&ft_height=250&click=https%3A%2F%2Faax-us-iad.amazon.com%2Fx%2Fc%2FRCl2MkcLfdO9uXqbBTOqSDUAAAGOCnQgJAEAAAH0AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDNwwNj%2F&ftOBA=1&ftExpTrack=&gdpr=0&gdpr_consent=&us_privacy=$%7BUS_PRIVACY%7D&ft_custom=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508&ft_keyword=583869951269410508_%5BINSERT_KEYWORD%5D&ft_section=583869951269410508_%5BINSERT_KEYWORD%5D&cachebuster=1,038,047,847,721,136,381
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1940,i,14185652790951239351,7412588083219803953,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1940,i,14185652790951239351,7412588083219803953,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_385.1.drBinary or memory string: aelmnt.src = "//d.agkn.com/pixel/8597/?che=" + Math.random() + "&omid=" + vMCID;
Source: chromecache_344.1.drBinary or memory string: "10004611" : "NGN-SD-SDWAN_VMWARE",
Source: chromecache_424.1.drBinary or memory string: 'u30': vMCID,
Source: chromecache_344.1.drBinary or memory string: "str" : "NGN-SD-SDWAN_VMWare"
Source: chromecache_385.1.drBinary or memory string: 'u30': vMCID,
Source: chromecache_344.1.drBinary or memory string: "content" : "NGN-SD-SDWAN_VMWARE"
Source: chromecache_344.1.drBinary or memory string: "content" : "VMWare"
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1402898 URL: https://servedby.flashtalki... Startdate: 04/03/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 9 2->5         started        dnsIp3 11 192.168.2.16, 443, 49700, 49703 unknown unknown 5->11 13 192.168.2.17 unknown unknown 5->13 15 2 other IPs or domains 5->15 8 chrome.exe 5->8         started        process4 dnsIp5 17 d279u996ipxqqp.cloudfront.net 18.164.116.25, 443, 49981, 50019 MIT-GATEWAYSUS United States 8->17 19 18.164.116.96 MIT-GATEWAYSUS United States 8->19 21 119 other IPs or domains 8->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://servedby.flashtalking.com/imp/8/227440;8018167;201;jsiframe;AmazonUS;IAMBECM019AMAZONAMZNMEDGPALWAYSDISDTPLFCNVGMA18NTLNTLNA300x250OORTG1PFloodlightCurrentCustomerNANAFlashTalkingdCPM/?imageType=gif&ftDestID=38147246&ft_width=300&ft_height=250&click=https%3A%2F%2Faax-us-iad.amazon.com%2Fx%2Fc%2FRCl2MkcLfdO9uXqbBTOqSDUAAAGOCnQgJAEAAAH0AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDNwwNj%2F&ftOBA=1&ftExpTrack=&gdpr=0&gdpr_consent=&us_privacy=$%7BUS_PRIVACY%7D&ft_custom=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508&ft_keyword=583869951269410508_%5BINSERT_KEYWORD%5D&ft_section=583869951269410508_%5BINSERT_KEYWORD%5D&cachebuster=1,038,047,847,721,136,3810%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
about:blank0%Avira URL Cloudsafe
http://go-att.us/mnmp0%Avira URL Cloudsafe
https://api-att.touchcommerce.com0%Avira URL Cloudsafe
https://www.wattch.com/accounts/sign-in0%Avira URL Cloudsafe
http://go-att.us/SBFB0%Avira URL Cloudsafe
https://jira.touchcommerce.com/browse/ASI-1130%Avira URL Cloudsafe
http://go-att.us/56c80%Avira URL Cloudsafe
https://trkn.us/pixel/conv/ppt=18382;g=landing_page;gid=42296;ord=12046734460%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
d3f1y6rso5ozvw.cloudfront.net
18.238.49.47
truefalse
    high
    dart.l.doubleclick.net
    142.250.65.230
    truefalse
      high
      clcontent.att.com
      144.161.106.163
      truefalse
        high
        cdn.quantummetric.com
        172.67.20.158
        truefalse
          high
          bazaarvoice-prod-01.dn.apigee.net
          52.4.213.153
          truefalse
            unknown
            adservice.google.com
            142.251.40.226
            truefalse
              high
              ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com
              34.233.25.4
              truefalse
                high
                att-sync.quantummetric.com
                35.192.6.162
                truefalse
                  high
                  dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
                  18.211.136.228
                  truefalse
                    high
                    adobetarget.data.adobedc.net
                    63.140.38.111
                    truefalse
                      unknown
                      scontent.xx.fbcdn.net
                      157.240.241.1
                      truefalse
                        high
                        ingest.quantummetric.com
                        34.170.140.79
                        truefalse
                          high
                          cdnjs.cloudflare.com
                          104.17.25.14
                          truefalse
                            high
                            www.google.com
                            142.250.176.196
                            truefalse
                              high
                              gcp.api.sc-gw.com
                              35.190.43.134
                              truefalse
                                unknown
                                part-0012.t-0009.t-msedge.net
                                13.107.246.40
                                truefalse
                                  unknown
                                  cdn-content.ampproject.org
                                  142.250.81.225
                                  truefalse
                                    high
                                    d1vb8d7cedz7p0.cloudfront.net
                                    13.225.63.64
                                    truefalse
                                      high
                                      d279u996ipxqqp.cloudfront.net
                                      18.164.116.25
                                      truefalse
                                        high
                                        pixel.tapad.com
                                        34.111.113.62
                                        truefalse
                                          high
                                          star-mini.c10r.facebook.com
                                          31.13.71.36
                                          truefalse
                                            high
                                            pagead-googlehosted.l.google.com
                                            142.250.80.65
                                            truefalse
                                              high
                                              securepubads46.g.doubleclick.net
                                              142.251.32.98
                                              truefalse
                                                high
                                                ad.doubleclick.net
                                                142.250.80.70
                                                truefalse
                                                  high
                                                  s.amazon-adsystem.com
                                                  52.46.155.104
                                                  truefalse
                                                    high
                                                    d2ctznuk6ro1vp.cloudfront.net
                                                    13.35.93.11
                                                    truefalse
                                                      high
                                                      pnapi-stateless-868251922.us-east-1.elb.amazonaws.com
                                                      54.146.124.182
                                                      truefalse
                                                        high
                                                        prod.pinterest.global.map.fastly.net
                                                        151.101.64.84
                                                        truefalse
                                                          unknown
                                                          googleads.g.doubleclick.net
                                                          142.250.65.162
                                                          truefalse
                                                            high
                                                            ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com
                                                            52.70.174.238
                                                            truefalse
                                                              high
                                                              att-app.quantummetric.com
                                                              35.238.24.177
                                                              truefalse
                                                                high
                                                                d1dvhck2p605dz.cloudfront.net
                                                                13.35.93.20
                                                                truefalse
                                                                  high
                                                                  td.doubleclick.net
                                                                  142.251.40.194
                                                                  truefalse
                                                                    high
                                                                    trkn.us
                                                                    23.196.3.202
                                                                    truefalse
                                                                      unknown
                                                                      ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com
                                                                      3.210.177.128
                                                                      truefalse
                                                                        high
                                                                        fls.doubleclick.net
                                                                        142.250.80.38
                                                                        truefalse
                                                                          high
                                                                          aax-us-iad.amazon.com
                                                                          54.239.17.248
                                                                          truefalse
                                                                            high
                                                                            securepubads.g.doubleclick.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              tr.snapchat.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                ad-events.flashtalking.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  solutions.invocacdn.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    6100125.fls.doubleclick.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      pnapi.invoca.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        p.placed.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          scripts.webcontentassessor.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            cdn.flashtalking.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              agen-assets.ftstatic.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                trial-eum-clientnsv4-s.akamaihd.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  media-us2.digital.nuance.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    s2.go-mpulse.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      trial-eum-clienttons-s.akamaihd.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        fid.agkn.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          signin.att.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            connect.facebook.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              brain.foresee.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                www.att.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  cobrowse-att.inq.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    assets.adobetarget.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      dynatrace.att.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        attservicesinc.tt.omtrdc.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          smetrics.att.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            ct.pinterest.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              d.agkn.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  ajs-assets.ftstatic.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    dpm.demdex.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      servedby.flashtalking.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        api.bazaarvoice.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          www.facebook.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            stat.flashtalking.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              173bf10d.akstat.io
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  att.inq.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    gateway.foresee.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      analytics.foresee.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        cdn.ampproject.org
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          c.go-mpulse.net
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                                                            https://www.google.com/ads/measurement/l?ebcid=ALh7CaSY7F4KcTUUGmQjkOteBQLIfamRQCtgPFF0_5S4pIykL9Hso9Bl_NqrMgnUctIDIzygYVa7B9NQA91cQC6sodSrDt3xKwfalse
                                                                                                                                                              high
                                                                                                                                                              about:blankfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              low
                                                                                                                                                              https://ad-events.flashtalking.com/state/8018167;4560193;32647857;202;23581195-4443-4FFA-1289-97035B90F1C3/?cachebuster=741684069false
                                                                                                                                                                high
                                                                                                                                                                https://www.facebook.com/tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574914057&cd[order_id]=63605189209316613612524125147970535665&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GETfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://s.amazon-adsystem.com/iu3?pid=f0afc09d-25d3-40da-983e-3d271de06b9b&event=bUnlimitedData&dcc=tfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://brain.foresee.com/state/att/e155c131-72a2-4dad-bff8-75031620f151false
                                                                                                                                                                      high
                                                                                                                                                                      https://att-sync.quantummetric.com/?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574903032&z=1&Q=1&Y=1&X=b143e2d33b29468c39112b59039f3e8ffalse
                                                                                                                                                                        high
                                                                                                                                                                        https://ingest.quantummetric.com/att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574919029&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=137482&N=262&P=4false
                                                                                                                                                                          high
                                                                                                                                                                          https://ingest.quantummetric.com/att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574913837&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=105294&N=203&P=3false
                                                                                                                                                                            high
                                                                                                                                                                            https://cdn.ampproject.org/rtv/012402141842000/v0/amp-fit-text-0.1.mjsfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://gateway.foresee.com/code/19.22.0-fs/templates/trigger/desktopredesign/invite___html.jsfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://media-us2.digital.nuance.com/media/launch/site_10004119_default_helper.js?codeVersion=1709573915150false
                                                                                                                                                                                  high
                                                                                                                                                                                  https://media-us2.digital.nuance.com/media/sites/10004119/assets/automatons/acif-configs.jsfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://cdnjs.cloudflare.com/ajax/libs/gsap/3.12.4/CustomEase.min.jsfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://6100125.fls.doubleclick.net/activityi;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ?false
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=263973384029222&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574915986&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGETfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://6100125.fls.doubleclick.net/activityi;dc_pre=CKbgouqW24QDFXCmfwQdaWMFDw;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ?false
                                                                                                                                                                                            high
                                                                                                                                                                                            https://analytics.foresee.com/ingest/eventsfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://gateway.foresee.com/code/19.22.0-fs/templates/trigger/desktopredesign/main.cssfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://ingest.quantummetric.com/att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574935823&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=330771&N=341&P=7false
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://aax-us-iad.amazon.com/x/c/RCl2MkcLfdO9uXqbBTOqSDUAAAGOCnQgJAEAAAH0AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDNwwNj/https://servedby.flashtalking.com/click/8/227440;8018167;4560193;211;32647857/?postal=27514&us_privacy=!!US_PRIVACY!&gdpr=0&ft_impID=23581195-4443-4FFA-1289-97035B90F1C3&ft_section=583869951269410508_[INSERT_KEYWORD]&ft_custom=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508&g=590718C8519624&random=918819.0234826363&ft_width=300&ft_height=250&url=https://d.agkn.com/pixel/4069/?che=583802378&aid=14770&cvid=32647857&col=227440,9988,8018167,0,4560193,23581195-4443-4FFA-1289-97035B90F1C3,&l0=https://ad.doubleclick.net/ddm/trackclk/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134%2C657%2C673%2C809%2C567%2C000PA___583869951269410508;kw=583869951269410508;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?https://www.att.com/unlimited?source=EC00ATUNL00ULP00Ofalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://d.agkn.com/pixel/8597/?che=0.304149921650271&omid=63605189209316613612524125147970535665false
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://ingest.quantummetric.com/att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574930769&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=197535&N=320&P=6false
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://connect.facebook.net/signals/config/321054629174631?v=2.9.138&r=stable&domain=www.att.comfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://ingest.quantummetric.com/att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574946783&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=377823&N=405&P=9false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://media-us2.digital.nuance.com/media/launch/tcFramework_jssdk.min.js?codeVersion=1709573915150false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://gateway.foresee.com/code/19.22.0-fs/fs.utils.jsfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://ingest.quantummetric.com/att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574980769&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379694&N=446&P=14false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22source%22%3A%22EC00ATUNL00ULP00O%22%2C%22cm360%22%3A%226143922_31136024_2942726_383859530_574912566%22%2C%22dclid%22%3A%22CIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22existingService%22%3A%220%22%2C%22flowCode%22%3A%22DSUNK%22%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22product_category%22%3A%22Wireless%22%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531714-1709618114%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&metrics=%5B%5B%22beaconSupported%22%2C%22counter%22%5D%5D&jsoncallback=json_rr1&beaconRequest=true&beaconStateChangeEvent=blurfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://cdn.ampproject.org/rtv/012402141842000/v0/amp-analytics-0.1.mjsfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.facebook.com/tr/?id=321054629174631&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574912583&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[liabilitytype]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GETfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://trkn.us/pixel/conv/ppt=18382;g=landing_page;gid=42296;ord=1204673446false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://6100125.fls.doubleclick.net/activityi;dc_pre=COmQjOqW24QDFfSJfwQd-zIOUw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ?false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://ingest.quantummetric.com/att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574959280&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=3185&N=5false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                            https://app.keysurvey.com/f/1086392/2ec7/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://halo-support-tdata-offers.att.com/chromecache_475.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://s2.go-mpulse.net/boomerang/chromecache_324.1.drfalse
                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.att.com/support/topic/fixed-wireless-internet/topic_speedwifitroublesho1-topic_troubleshchromecache_315.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://go-att.us/SBFBchromecache_315.1.drfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://app.keysurvey.com/f/1082772/64f4/chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://app.keysurvey.com/f/1062460/24c8/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://app.keysurvey.com/f/1062812/2af6/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.att.com/5g/consumer/chromecache_324.1.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.wattch.com/accounts/sign-inchromecache_315.1.drfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://td.doubleclick.net/td/update?ig_name=1j460996209chromecache_332.1.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.att.com/supportchromecache_466.1.dr, chromecache_233.1.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://www.business.att.com/?bref=IBBz250012babsbzLchromecache_324.1.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://www.business.att.com/enterprise/support/?source=EENT042114500150N#fbid=iPGlkrx82Gtchromecache_315.1.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://media-us2.digital.nuance.com/media/sites/10004119/images/aegc_cvv.pngchromecache_315.1.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    http://go-att.us/mnmpchromecache_315.1.drfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.att.com/eos/unauth/eosLogin?productType=wirelinechromecache_315.1.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://app.keysurvey.com/f/727496/29b0/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://www.att.com/businesssupport/content.dochromecache_315.1.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://app.keysurvey.com/f/968774/30a9/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://jira.touchcommerce.com/browse/ASI-113chromecache_315.1.drfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://tchosted.sbc.com/hronestop/inqChat.htmlchromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://app.keysurvey.com/f/727377/45be/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.att.com/contactus/index.htmlchromecache_392.1.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://www.att.com/5g/phones/chromecache_324.1.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://app.keysurvey.com/f/1062458/226d/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.att.com/support/article/wireless/KM1486292chromecache_324.1.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        http://www.att.com/gen/general?pid=10974chromecache_315.1.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://smb.att.com/olam/loginAction.olamexecutechromecache_315.1.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://app.keysurvey.com/f/1053463/1277/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://support.directv.com/ordering-dtv/4242?_gl=1chromecache_315.1.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://app.keysurvey.com/f/1062789/10fe/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  http://www.att.com/csachromecache_324.1.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://www.dynatrace.com/company/trust-center/customers/reports/chromecache_324.1.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://www.att.com/sitemap/chromecache_466.1.dr, chromecache_233.1.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        http://link.att.com/legacyvoicechromecache_315.1.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://att.inq.com/tagserver/surveys/launchNativePostChatSurvey?surveyID=2300&engagementID=$chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            http://go-att.us/56c8chromecache_315.1.drfalse
                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://app.keysurvey.com/f/1062788/19a2/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://fid.agkn.com/f?apiKey=2676946699chromecache_327.1.drfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://app.keysurvey.com/f/1082827/106b/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://tchosted.it.att.com/inqChat.htmlchromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://www.att.com/scripts/adobe/prod/facebook.jschromecache_499.1.drfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://gmottqa.test.att.com/zulu/faqs/faq.htmlchromecache_315.1.drfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://tchosted.web.att.com/inqChat.htmlchromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://developers.google.com/open-source/licenses/bsdchromecache_479.1.drfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://www.att.com/contactus/(indexchromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://www.att.com/VideoFeaturechromecache_324.1.drfalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                https://www.att.com/accessories/chromecache_324.1.drfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://www.att.com/esupport/index.jspchromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    https://www.businessdirect.att.com/portal/index.jsp#chromecache_315.1.drfalse
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      https://app.keysurvey.com/f/1026673/2658/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://app.keysurvey.com/f/727495/aac4/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://www.att.com/roamlatamchromecache_324.1.drfalse
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://app.keysurvey.com/f/1111939/56d5/chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              https://www.att.com/internet/chromecache_324.1.drfalse
                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                https://att.inq.com/tagserver/launch/agentAvailability?siteID=10004119&buID=19000710&agID=10004259chromecache_315.1.drfalse
                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                  https://www.att.com/shop/myuverse/referrals.html?wlsfi=MODIFYchromecache_315.1.drfalse
                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                    https://app.keysurvey.com/f/727794/1136/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                      https://www.twitter.com/firstnetchromecache_315.1.drfalse
                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                        https://api-att.touchcommerce.comchromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://app.keysurvey.com/f/728054/c7e9/?LQID=1&chromecache_446.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                          https://www.att.com/partners/currently/email-sign-up/?source=EnEmail2020000BDL&wtExtndSource=myattglchromecache_466.1.dr, chromecache_233.1.drfalse
                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                            https://www.att.com/5g/coverage-map/chromecache_324.1.drfalse
                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                              https://td.doubleclick.net/td/buyer.wasmchromecache_332.1.drfalse
                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                https://www.corp.att.com/accountmanagement/chromecache_315.1.drfalse
                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                  142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  13.107.246.40
                                                                                                                                                                                                                                                                                                                                                  part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                  54.146.124.182
                                                                                                                                                                                                                                                                                                                                                  pnapi-stateless-868251922.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  52.70.174.238
                                                                                                                                                                                                                                                                                                                                                  ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  142.250.80.65
                                                                                                                                                                                                                                                                                                                                                  pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                  142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  dart.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  23.196.3.195
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                  34.42.132.243
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                  18.164.116.96
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                  35.238.24.177
                                                                                                                                                                                                                                                                                                                                                  att-app.quantummetric.comUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                  52.87.35.9
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  35.192.6.162
                                                                                                                                                                                                                                                                                                                                                  att-sync.quantummetric.comUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  54.239.17.248
                                                                                                                                                                                                                                                                                                                                                  aax-us-iad.amazon.comUnited States
                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                  104.22.52.252
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                  151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                  107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  adservice.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  3.210.177.128
                                                                                                                                                                                                                                                                                                                                                  ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  54.204.27.159
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  142.251.40.196
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  cdn.quantummetric.comUnited States
                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                  142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  44.197.124.103
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  34.170.140.79
                                                                                                                                                                                                                                                                                                                                                  ingest.quantummetric.comUnited States
                                                                                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                  35.190.43.134
                                                                                                                                                                                                                                                                                                                                                  gcp.api.sc-gw.comUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  18.164.116.25
                                                                                                                                                                                                                                                                                                                                                  d279u996ipxqqp.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                  142.250.81.225
                                                                                                                                                                                                                                                                                                                                                  cdn-content.ampproject.orgUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  35.174.33.233
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  35.232.17.88
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  54.164.24.66
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  21719CHLUSfalse
                                                                                                                                                                                                                                                                                                                                                  18.211.136.228
                                                                                                                                                                                                                                                                                                                                                  dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  23.196.3.202
                                                                                                                                                                                                                                                                                                                                                  trkn.usUnited States
                                                                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                  144.161.106.163
                                                                                                                                                                                                                                                                                                                                                  clcontent.att.comUnited States
                                                                                                                                                                                                                                                                                                                                                  797AMERITECH-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                  157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                  13.107.213.40
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                  52.46.155.104
                                                                                                                                                                                                                                                                                                                                                  s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                  13.35.93.20
                                                                                                                                                                                                                                                                                                                                                  d1dvhck2p605dz.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                  142.250.80.38
                                                                                                                                                                                                                                                                                                                                                  fls.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  63.140.38.111
                                                                                                                                                                                                                                                                                                                                                  adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                                                                                                                                                                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                                                                                                                  18.238.49.47
                                                                                                                                                                                                                                                                                                                                                  d3f1y6rso5ozvw.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                  34.170.150.109
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                  104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                  13.35.93.97
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                  35.193.46.160
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  31.13.71.36
                                                                                                                                                                                                                                                                                                                                                  star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                  13.35.93.11
                                                                                                                                                                                                                                                                                                                                                  d2ctznuk6ro1vp.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                  151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                  13.35.93.16
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                  52.4.213.153
                                                                                                                                                                                                                                                                                                                                                  bazaarvoice-prod-01.dn.apigee.netUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  63.140.39.130
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                                                                                                                  34.233.25.4
                                                                                                                                                                                                                                                                                                                                                  ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  securepubads46.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  34.135.80.45
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                  13.225.63.64
                                                                                                                                                                                                                                                                                                                                                  d1vb8d7cedz7p0.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                  142.250.176.196
                                                                                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  54.162.163.154
                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                  34.111.113.62
                                                                                                                                                                                                                                                                                                                                                  pixel.tapad.comUnited States
                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                                                                                                  192.168.2.17
                                                                                                                                                                                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                                                                                                                                                  Analysis ID:1402898
                                                                                                                                                                                                                                                                                                                                                  Start date and time:2024-03-04 18:54:12 +01:00
                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 18s
                                                                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                                                                                  Sample URL:https://servedby.flashtalking.com/imp/8/227440;8018167;201;jsiframe;AmazonUS;IAMBECM019AMAZONAMZNMEDGPALWAYSDISDTPLFCNVGMA18NTLNTLNA300x250OORTG1PFloodlightCurrentCustomerNANAFlashTalkingdCPM/?imageType=gif&ftDestID=38147246&ft_width=300&ft_height=250&click=https%3A%2F%2Faax-us-iad.amazon.com%2Fx%2Fc%2FRCl2MkcLfdO9uXqbBTOqSDUAAAGOCnQgJAEAAAH0AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDNwwNj%2F&ftOBA=1&ftExpTrack=&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY}&ft_custom=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508&ft_keyword=583869951269410508_[INSERT_KEYWORD]&ft_section=583869951269410508_[INSERT_KEYWORD]&cachebuster=1,038,047,847,721,136,381
                                                                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                                                                                                                                                  Classification:clean0.win@21/493@224/68
                                                                                                                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.251.35.163, 23.1.197.91, 142.250.65.206, 142.251.179.84, 34.104.35.123, 23.47.168.89, 23.41.168.48, 23.216.137.229, 104.91.110.147, 23.206.216.174, 23.56.212.182, 184.50.205.91, 104.102.128.10, 104.105.81.243, 20.72.123.232, 142.250.65.251, 142.250.81.251, 142.251.32.123, 142.251.41.27, 142.250.80.91, 142.251.40.219, 142.250.80.59, 142.250.176.219, 142.251.40.251, 142.250.65.219, 142.250.65.187, 142.251.40.187, 142.250.72.123, 172.217.165.155, 142.250.80.123, 142.251.40.155, 184.50.204.132, 142.250.80.8, 142.251.41.2, 104.117.182.67, 104.117.182.59, 23.40.179.75, 23.40.179.34, 23.55.235.242, 23.55.235.169, 23.55.235.210, 23.55.235.226, 23.40.179.174, 23.40.179.201, 13.107.21.200, 204.79.197.200, 104.105.36.73, 151.101.194.132, 151.101.66.132, 151.101.2.132, 151.101.130.132, 151.101.130.217, 151.101.194.217, 151.101.2.217, 151.101.66.217, 52.189.16.181, 142.251.40.194, 142.251.35.162, 142.250.80.33, 142.250.65.202, 142.250.72.97, 142.251.41.3, 142.250.81.226, 142.2
                                                                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): e11697.x.akamaiedge.net, cob-inq-us2.centralus.cloudapp.azure.com, storage.googleapis.com, j.sni.global.fastly.net, slscr.update.microsoft.com, clientservices.googleapis.com, a1024.dscg.akamai.net, ts-inq-us2.trafficmanager.net, a248.b.akamai.net, clients2.google.com, prod-www.zr-att.com.akadns.net, login.live.com, update.googleapis.com, media-dnc-us2.afd.azureedge.net, www.bing.com, fonts.googleapis.com, fs.microsoft.com, dual-a-0001.a-msedge.net, cdn.flashtalking.com.edgekey.net, pagead2.googlesyndication.com, wildcard46.akstat.io.edgekey.net, dt-appgw-prod.eastus2.cloudapp.azure.com, edgedl.me.gvt1.com, assets.adobetarget.com.edgekey.net, servedby.flashtalking.com-v1.edgekey.net, wildcard46.go-mpulse.net.edgekey.net, www.att.com.edgekey.net, clients.l.google.com, smetrics.att.com.edgekey.net, www.googleadservices.com, e4751.b.akamaiedge.net, e11697.dscx.akamaiedge.net, ip46s2.go-mpulse.net.edgekey.net, e1486.b.akamaiedge.net, www.googletagmanager.com, ajs-asset
                                                                                                                                                                                                                                                                                                                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                  • VT rate limit hit for: https://servedby.flashtalking.com/imp/8/227440;8018167;201;jsiframe;AmazonUS;IAMBECM019AMAZONAMZNMEDGPALWAYSDISDTPLFCNVGMA18NTLNTLNA300x250OORTG1PFloodlightCurrentCustomerNANAFlashTalkingdCPM/?imageType=gif&amp;ftDestID=38147246&amp;ft_width=300&amp;ft_height=250&amp;click=https%3A%2F%2Faax-us-iad.amazon.com%2Fx%2Fc%2FRCl2MkcLfdO9uXqbBTOqSDUAAAGOCnQgJAEAAAH0AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDNwwNj%2F&amp;ftOBA=1&amp;ftExpTrack=&amp;gdpr=0&amp;gdpr_consent=&amp;us_privacy=$%7BUS_PRIVACY%7D&amp;ft_custom=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508&amp;ft_keyword=583869951269410508_%5BINSERT_KEYWORD%5D&amp;ft_section=583869951269410508_%5BINSERT_KEYWORD%5D&amp;cachebuster=1,038,047,847,721,136,381
                                                                                                                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 4 16:54:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.983934456271736
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:8KdQTUUEHzidAKZdA1FehwiZUklqehgy+3:8xP0/y
                                                                                                                                                                                                                                                                                                                                                  MD5:D52CA86AC9DE9ED4A95D496C099EB813
                                                                                                                                                                                                                                                                                                                                                  SHA1:74F804BE7A18DB6DEA74712C87F7E41FB96C514F
                                                                                                                                                                                                                                                                                                                                                  SHA-256:9C46517029A3B51FE5A392F837863462536E2D61C724ACF0560CA3DD5B6283DC
                                                                                                                                                                                                                                                                                                                                                  SHA-512:B4EA9849392BC7899F8C6D711F5CE5EB0D846191923EC7892D54ED8E6566BBED1E5E30516F62576B3303BDACC1282F49F9FB875D02D1BF030515B4B5173FD618
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....w.-.]n..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*.>p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 4 16:54:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.000224170701344
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:8CdQTUUEHzidAKZdA1seh/iZUkAQkqehvy+2:85PK9QWy
                                                                                                                                                                                                                                                                                                                                                  MD5:DAE69B5FA36B5AA55F6E39B468045815
                                                                                                                                                                                                                                                                                                                                                  SHA1:04DE4A0904AF1C9EE780F29F38457FBDBCF8DE78
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0A51D31F11CCEEE2F387DF3451935FC8D3918460963BBEEA8D147F30CECC52B5
                                                                                                                                                                                                                                                                                                                                                  SHA-512:073575B58A219CDC7BEF28E07322BA5FDDA2E4B39CFFD74440B0359D9A629D408D9FC757F7E6398709449DA293F82E2C1B54EE1FDE344B5C15CDC9C7C9640908
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....I.".]n..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*.>p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.009213816455939
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:8GdQTUUAHzidAKZdA14meh7sFiZUkmgqeh7sly+BX:8dP6nLy
                                                                                                                                                                                                                                                                                                                                                  MD5:B3BE9A7352DA8D42DEBAF04E0731A1BB
                                                                                                                                                                                                                                                                                                                                                  SHA1:90C50649297D8320DE3AC1DC54701215EAA6145D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:FA2953BCC40FF5C62A60D3FEDC1795CC23A0D5AC31A2A8FF7BB08DAFE6BC30C0
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C63A8D5DEA5DA5802616D5E8B59EA52C716117848C370DDF4E2AECDC81F97C9318856A7C767DE5E451F560AC5B23D6939D12DDF17E74A7187D471750CB9F24A4
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*.>p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 4 16:54:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.998022046363724
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:8EdQTUUEHzidAKZdA1TehDiZUkwqehTy+R:8LPhNy
                                                                                                                                                                                                                                                                                                                                                  MD5:EE03ED8AC7E3910AB68C14C52F5C0F90
                                                                                                                                                                                                                                                                                                                                                  SHA1:5CCC913EB8A7B00BDE37D7E9842B1410503C030E
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0D7962B589040E30523266D77FC4FAF5A5BB68BB9837C610727CFA005CA3E5A3
                                                                                                                                                                                                                                                                                                                                                  SHA-512:9370AB202F0A79A83D49D7A2C0D75CE4BBBD77C01C4591E351B8A9993E90AD2D3E8B59AC201A70CFC669DFB2D4DC18B5638FD9AAF5E69D51BD97ABE80E647DFD
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....h..]n..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*.>p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 4 16:54:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9879130241582024
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:8rGdQTUUEHzidAKZdA1dehBiZUk1W1qehBy+C:8hPB9hy
                                                                                                                                                                                                                                                                                                                                                  MD5:668CB997F11A4E63C84FFF85CFF80E14
                                                                                                                                                                                                                                                                                                                                                  SHA1:117A976275A3987448958E3B93668F67AFFA01C9
                                                                                                                                                                                                                                                                                                                                                  SHA-256:F46A373874C84A957F45F71A3D509DA5D4D80940BAAB10F79DCD3A7361F2CB22
                                                                                                                                                                                                                                                                                                                                                  SHA-512:0A2D9CD7A5EA1DF3B6669776CB69EE3473D47F2675D61DEF596B271EC0BCF13514BF878021FE71D10B3AEA1D0285B78ABE8E6DA855AE0E179F58C5A73CD06D7A
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......(.]n..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*.>p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 4 16:54:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9945772166491618
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:8kdQTUUEHzidAKZdA1duTeehOuTbbiZUk5OjqehOuTbLy+yT+:8rPJTfTbxWOvTbLy7T
                                                                                                                                                                                                                                                                                                                                                  MD5:9D23D77F67564B1B3D6D35CA20EBE282
                                                                                                                                                                                                                                                                                                                                                  SHA1:7EC74FE08B647443F709D4C2C914848E0E64ED90
                                                                                                                                                                                                                                                                                                                                                  SHA-256:4C7200042C7B1F6B20E4A0331249100B32271A182C5AFEFE17E61CA06003E09D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:B2A2C1A74532ABC98737EDEB15854586CD7FB8E1F65790AFDDD4AE47B03F89D643DCBADEB196A9CF5CEC2D9BD6C38681AF895E470A18B8F9D4E464F93F396408
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....1...]n..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*.>p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65478)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):127457
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.291940920250004
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:PvRm81iXXxV7eWIHczxswQI4h2KE+ixXwRk2sxHXZFR7ZRtHT7ClVzFht5RHZrH/:b0RRoe2s1s+jnznmR
                                                                                                                                                                                                                                                                                                                                                  MD5:CB323CBD1C5F47AF69A8B44DDE4A2D19
                                                                                                                                                                                                                                                                                                                                                  SHA1:E34AA130540456EA73E04B4E320530B0755B5BDF
                                                                                                                                                                                                                                                                                                                                                  SHA-256:C59FE4BB52040311979971AD094E9BC1BB00A698229F65CFD1F2D301BFE15047
                                                                                                                                                                                                                                                                                                                                                  SHA-512:DC0E09A984D72EF3320BA6809BDAC4D5C33625258776748A25A05A96BD8335FAA29D3E1F5DD93408DADC55CBE35241BFE38E16939B035C3A83D8C7E3CF9FDE2E
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/ssaf_universal_client/prod/ssaf-uc.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/** [Universal Client] 02/14/2024 - Version: 1.0.238 */ . !function(e){var t={};function a(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,a),o.l=!0,o.exports}a.m=e,a.c=t,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)a.d(n,o,function(t){return e[t]}.bind(null,o));return n},a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(t,"a",t),t},a.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},a.p="",a(a.s=32)}([function(e,t,a){"use strict"
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (808)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2412
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7798310038237934
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:NOni8FlPuQ9io1V3zV3NVHPIp5vfjyv4tD3cEG9KX6I:yiKuQ9iERTNPIjvOv4b
                                                                                                                                                                                                                                                                                                                                                  MD5:935D89BF85D447AF525AF98A111CA208
                                                                                                                                                                                                                                                                                                                                                  SHA1:84F397B76990EF6FED1C2BD006AF82793A36A0BA
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B0F296B7CBC64CE8A9A587F21FB609D22A3F13E5C43AE4B38F3C4EDD94DE5F01
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F0D16260AC887C2B73BBEE9C630A3B0B425843BD71E8DE18228A404EA62A97F8CA768615F60E03012B13D2D31EB60838FAAC1091C905F69640A47EE6E5C7F613
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://6100125.fls.doubleclick.net/activityi;dc_pre=COmQjOqW24QDFfSJfwQd-zIOUw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ?
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>.var url = "www.att.com%2Fplans%2Funlimited-data-plans%2F";.var DNT = "0";.if (DNT==="0"&&(url.indexOf("%2Fsecurity%2Fsecure-family-app%2F") > -1..|| url.indexOf("%2Facctmgmt%2Fwireless%2Fdevice%2Fdeeplink%3Fselectedban%3D365027028481%26selectedctn%3D8305637768%26soc%3DFPROPP%26level%3DFTR") > -1..|| url.indexOf("%2Facctmgmt%2Fwireless%2Fdevice%2Faddondeeplink%2Fconfirm") > -1)) {...new Image().src = 'https://www.facebook.com/tr?id=192863346765254&ev=PageView&noscript=1';.}..</script><script>.var url = "www.att.com%2Fplans%2Funlimited-data-plans%2F";.var productType = "";..if (url.indexOf("%2Fconnectme%2Fresidents%2F") > -1..|| url.indexOf("%2Finternet%2F") > -1..|| url.indexOf("%2Finternet%2Ffiber%2F") > -1..|| url.indexOf("buy%2Fbroadband%2F") > -1..|| url.indexOf("buy%2Fbroadband%2F") > -1..|| url.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6139
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.231846322079899
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:DO2Y9Ia6vWm61wDt18owys5HbAa5+EpXmXCpgCQ8xtRUpRY:y9IaBm6NBys5ka5+ExmeQwtRUpRY
                                                                                                                                                                                                                                                                                                                                                  MD5:A9FED8A1438AAEBB463B2BCA83B83624
                                                                                                                                                                                                                                                                                                                                                  SHA1:D19A5B12986AAFFDF1CB39AA5B61C3163F27D2CA
                                                                                                                                                                                                                                                                                                                                                  SHA-256:71E105BA7EB79DDA1DF42CCF9B1631A0DB74903B644777EB1381CC83BC1F5F29
                                                                                                                                                                                                                                                                                                                                                  SHA-512:815BCBC9505E446C4A3EF287744F05BC5B09173BEED9C945E06081578D8E3AA1D05E532BBB54B6366A2A805A568306C06F65A88A2E176D8CBD68DB63ECF827CE
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X..........PS.....tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Macintosh)" xmpMM:InstanceID="xmp.iid:79DD75B281CA11EE916080D1DC7078F8" xmpMM:DocumentID="xmp.did:79DD75B381CA11EE916080D1DC7078F8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:79DD75B081CA11EE916080D1DC7078F8" stRef:documentID="xmp.did:79DD75B181CA11EE916080D1DC7078F8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..o....hIDATx.....fe]..=.$......CZ..r.D...4TL0...=..lYjI.WR..BK+.JH.../..b$...wM.4`..83".......g{...>.....s.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8617), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8619
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.325540504806494
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:t3QSYJ1RSG810D0wvMw49M80j7TrOZj6tUsuE7d71fSGBwlfmRmdX:O7J1RS56DzR2uHr2j6tUNE7d71aGefH1
                                                                                                                                                                                                                                                                                                                                                  MD5:4B210AA8373C04C554008F491FA32016
                                                                                                                                                                                                                                                                                                                                                  SHA1:A82045AC5B9792D5ED5D600FB531E8450BC658CC
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3A585EAC21CE952E77C3857B16263BE870E133061B468549734E1D0C17C29BA9
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3AB58627D00D2CB2687EFF3D8F52B31CC8FB08C674D8678BAD817A44C0A0A5DE4D352B86DE3D00BEB7B32A1FD598C38A007D4B506ACCDFDCD8B17FBCFEE86A98
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"cms-feed":{"feedTimeStamp":"2024-01-04T18:16:51.818Z","feedVersion":"","feedID":"c03e1ead74491b6875600c8dbfc2303a","docId":"ab531682-75db-473a-90b6-116785339efc","pageProperties":{"analytics":{"lineOfBusiness":"General","_type":"scmsAnalytics"},"config":{"_type":"scmsConfig","enablePersonalization":false,"pagePath":"/consumer/footer"},"seo":{"_type":"scmsSeo","metaSeotitle":"consumer_footer","twittercard":"summary","metaDescription":"consumer_footer","url":"/consumer_footer","metaRobots":"NOINDEX,NOFOLLOW","metaKeywords":"consumer_footer","breadcrumb":[{"url":"/consumer/footer","text":""}]},"release":"prod"},"components":{"default":{"footer":{"variationID":"/shared/global-nav/86f5dd3a-e323-49bb-b970-6744a7835e3a","docId":"86f5dd3a-e323-49bb-b970-6744a7835e3a","_type":"footer","scmsCompId":"consumerFooter","content":{"copyright":{"_type":"footerLinkFields","label":".2022 AT&T Intellectual Property. All rights reserved."},"footerLinks":{"column1":{"columnSection1":{"sectionLinks":[{"d
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3808
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.523410157387494
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:qUnlIBgjNE0hU13K0XgyQB5YjIsPTt/DEGeQ:gOjN260QyyKjIg1rd
                                                                                                                                                                                                                                                                                                                                                  MD5:D75BFBB9DE9EE913CDB0A79E13BFA4C9
                                                                                                                                                                                                                                                                                                                                                  SHA1:804029815E255C94888903515512E1A3BAA3EFBD
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3E69DABA2291B29FC388A338338C16A0816B834962C571F62516F33A09D3D5C5
                                                                                                                                                                                                                                                                                                                                                  SHA-512:EF0BCB4B590955DB3AEF62EFDC70888A4BD8A4B6AC97D0180395FAAEF65F0F257DEC72DC4650E84EDBA48B2EE330565041D5AB6E59F2D56C40F2D6BFC83849B4
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="36px" height="25px" viewBox="0 0 36 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>mobile_hotspot</title>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="113478-UNLIMITED-DATA-PLANS" transform="translate(-200.000000, -2094.000000)" fill="#000000">. <g id="new-plans-configurator" transform="translate(0.000000, 896.000000)">. <g id="column-1" transform="translate(170.000000, 365.000000)">. <g id="bullets" transform="translate(23.000000, 195.000000)">. <g id="point-4" transform="translate(7.000000, 630.000000)">. <g id="mobile_hotspot" transform="translate(0.666667, 8.000000)">. <path d="M24.9007619,4.72438295 C24.259619,4.09930536 23.2353016,4.1144195 22.6114286,4.75461123 C21.9864762,5.39480296 22.000507
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1206285
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.524207832153619
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:DJfibHdOCJ5xk1XXEwqriUpQp2IozNaAn9RE3A2v+rpn/:DJ63kR0wJUpQp2IozNa+9RE3s
                                                                                                                                                                                                                                                                                                                                                  MD5:AEDC0BD61981F91468C45AF92C433084
                                                                                                                                                                                                                                                                                                                                                  SHA1:34F88DF30410332CDDC5E441E24A83D3FC9CFE4C
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0FE5E9674769DB732F66D48E90D95F08D6E3E1CF6853613BC0F8B8CD2BCAEE53
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3B6002E230047345391B7FA6E784C4C1461BEC2827E2A2238FE6398C93E5AA7436BA94C9557271467FA4E35303D5DF2162234CECD95DFEF7161F19FA1EE4D4D9
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/marketing/_next/static/chunks/491.eb40052814eebf60.js
                                                                                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunksalesJsonp=self.webpackChunksalesJsonp||[]).push([[491],{76657:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"LegalModal",{enumerable:!0,get:function(){return i.LegalModal}});var i=n(48015)},48015:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.LegalModal=function({ariaLabel:e,onClose:t,headerContent:n,subHeaderContent:s,legalContent:d,isLoading:c,hasError:u}){const p=`type-legal ${n||s?"":"mar-t-sm"} `;return a.default.createElement(a.default.Fragment,null,a.default.createElement(r.Modal,{onClose:()=>{t&&t()},size:r.ModalSize.LARGE,"aria-modal":"true"},a.default.createElement(r.Modal.Wrapper,null,!c&&!u&&a.default.createElement(a.default.Fragment,null,n&&a.default.createElement(r.Modal.Header,null,n),s&&a.default.createElement(a.default.Fragment,null,a.default.createElement("div",{className:"jsx-3044808866 type-base mar-b-xs pad-l-md-lg pad-r-md-lg pad-l-lg-md pad-r-lg-md pad-r-lg
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17729), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):17729
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.344189706071749
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:KFVvdUoAN5wQpJry6zK0OYaWO4g8yCFf6h8zyBio3oipkPcGRabEviSGxC+upj3v:Cl0z/g8VVKoGkkQ
                                                                                                                                                                                                                                                                                                                                                  MD5:41E1DE2061B5162671C94AAF53E51CC1
                                                                                                                                                                                                                                                                                                                                                  SHA1:2D46EE513332C26FC7FC99A7CF2E7BF48F65CDA0
                                                                                                                                                                                                                                                                                                                                                  SHA-256:04A4EC051482DBEAC84BF68C61FE3ABC1CD91A21D49527E14521723BD7606D94
                                                                                                                                                                                                                                                                                                                                                  SHA-512:688E2CCED220508A48A299FDE4C1755720A228AA9853F949672F77B3BDC736188816084BA75BD0AAF41C11557E83A6D4DE2D5D732AD4DEDEDEB05632B4AA31BC
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/pageFold/ftpagefold_v4.7.2.js
                                                                                                                                                                                                                                                                                                                                                  Preview:var ftPID,TEST_MODE=!1,LEGACY_EVENTS=!0,TICK_INTERVAL=100,DEV_MODE=!1,VIEWABLE_IMPRESSION=!0,TESTING=!0;!function(){function a(i,e){e=e||window;function t(){s||(s=!0,n.initAdVisibility(i))}var n=this,o=(n.placementId=i.pID||i.placement&&i.placement.id||"",n.creativeId=i.creativeID||i.creative&&i.creative.id||"",n.creativeWidth=i.width||i.creative&&i.creative.width||"",n.creativeHeight=i.height||i.creative&&i.creative.height||"",e.navigator.userAgent),r=e.navigator.platform,s=!1;if(n.window=e,n.document=e.document,n.FF=/fox/.test(o),n.IE=/MSIE/.test(o)||/\(Windows NT [0-9]{1,2}\.[0-9]\; Trident\/[0-9]\.[0-9];/.test(o),n.edgeVersion=+(/edge.(\d+)/i.exec(o)||["","0"]).pop(),n.ios=/iP(ad|od|hone)/.test(o),n.safari=n.ios||/safari/i.test(o)&&!/chrome/i.test(o)&&!/android/i.test(o)&&!/edge/i.test(o),n.safariVersion=n.safari?(/Version.(\d+)/.exec(o)||["0"]).pop():0,n.isMobile=function(){function e(e){return(RegExp(e+"[/ ](\\d+(?:[\\._]\\d+)*)").exec(o)||[""]).pop().replace(/_/g,".")||!1}var t=
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):154
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.939381697755694
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YRM9WREa4rF9ydeV72ybL2ysrQaJ9WHeSpMuime9SEHAGF:YsWiPrF4egcLX4QaJHSpBim1GF
                                                                                                                                                                                                                                                                                                                                                  MD5:263BCDCA1A5FD65D7BD7B687FC9EAE77
                                                                                                                                                                                                                                                                                                                                                  SHA1:B1B7EBDFF863C900D48FA6C21EE69C66F86CDCDA
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B89C5FA3B7862C94CF285033EF0DD2E3EB42CEC4664E4EDCF4AF3C51A5C33258
                                                                                                                                                                                                                                                                                                                                                  SHA-512:A5A0A50E8E6B8648DB2753231AFC644885834F1FA5F2EFE6CE20135FD06121FDA05FA2341B60AAE3663874C512AE1AE078C4CF3D8A43B1DAB39CB06C05C4746B
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"timestamp":"2024-03-04T17:55:06.788+00:00","status":405,"error":"Method Not Allowed","message":"","path":"/msapi/recognizedstatems/v1/privacy/gpccheck"}
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13081), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13081
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.038029525945286
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:m5kBdUTZN4ArNMwaozbcEp+UZtI1tjulcwW5sf87it63AIGB78e1zvmMqPtx9Pr2:muBdYUZbsFBclP/b44ul9
                                                                                                                                                                                                                                                                                                                                                  MD5:FB9660F1C7D1975212A963B1549CCC87
                                                                                                                                                                                                                                                                                                                                                  SHA1:631EDEC82B59109CD5DF321B46302F7BF2096F8B
                                                                                                                                                                                                                                                                                                                                                  SHA-256:8B0DB5886A0A14CD010E7EE7FDEB9F65815385DA199C3387C1B30E3199A474D6
                                                                                                                                                                                                                                                                                                                                                  SHA-512:94C8D587D7542812F292C39CB165DDDF3F5B3879027F405622B82BA44DC8E8A9CBF333E1BC505A1602AD663304E4ADBFBF3D33BFE2BCBCF29ED67D729A92078F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"cms-feed":{"feedTimeStamp":"2024-02-22T16:44:41.810Z","feedVersion":"","feedID":"2c425e4f34221cb78f8c07fc15abc82e","docId":"bb9148e8-ba45-454a-a4bb-5350937ec88a","pageProperties":{"analytics":{"lineOfBusiness":"Home Solutions","_type":"scmsAnalytics"},"config":{"_type":"scmsConfig","enablePersonalization":false,"pagePath":"/consumer/menu"},"seo":{"metaDescription":"consumer_primarymenu","url":"/consumer/menu","metaRobots":"INDEX,FOLLOW","metaKeywords":"consumer_primarymenu","_type":"scmsSeo","metaSeotitle":"consumer_primarymenu","breadcrumb":[{"url":"/consumer/menu","text":""}]},"release":"prod"},"components":{"default":{"menu":{"variationID":"/shared/global-nav/fbdd4c85-f385-4388-91b1-d13da8a063eb","docId":"fbdd4c85-f385-4388-91b1-d13da8a063eb","_type":"consumerMenu","scmsCompId":"menu","hideOnDefault":false,"content":{"unauth":{"Links":[{"variationID":"/shared/global-nav/3b2262bc-c79d-4289-9363-89d115978b35","docId":"3b2262bc-c79d-4289-9363-89d115978b35","_type":"consumerPrimaryMen
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1244x1240, components 3
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):55104
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.796660003131043
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:FccM+pcpjvTpY/ln89dC9qLQ51t+6iL/7b:FdM+pcpjND9kusKb
                                                                                                                                                                                                                                                                                                                                                  MD5:26B599DA7B77FAA0F1E4554E4389D202
                                                                                                                                                                                                                                                                                                                                                  SHA1:5387048F11A15115CB6F696C5524ECF1B0D94663
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5C548AC85D54A44AFF1DB72AB2A577704D2B698B250F48EFB100E657A74864DF
                                                                                                                                                                                                                                                                                                                                                  SHA-512:ED82EC7FAD697825796FE044E03609DB1DAA433B0838ECB9C20461E652D9ADA7BC144CB2B65D64BC448B2D58D3A09B10E018614AA57DF365712F4BB6CD6AB256
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................,..."..."...,.B.).0.).).0.).B.;.G.:.6.:.G.;.i.S.I.I.S.i.z.f.a.f.z...................F............................................,..."..."...,.B.).0.).).0.).B.;.G.:.6.:.G.;.i.S.I.I.S.i.z.f.a.f.z...................F..........."..........4.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 95 x 135, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1595
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.817296544191261
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:kZhm2BcbXGdiyMozMf8fDk4hZQt5eRLUX5I1iZWtbwYotvA5YE7:kZhrB+WRM+Mf8L/rQt5eNUBQtU5ue+
                                                                                                                                                                                                                                                                                                                                                  MD5:C9CE0FAD787E19F58DFDF4F389441D3D
                                                                                                                                                                                                                                                                                                                                                  SHA1:F113E1E6ABB40DC6F73B2A9CBF7167F23903B5CA
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2B2A57197615C30A0AA9628159F84FA08E2A524EAC675B1052E4EB9392858A1C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C8EA4AA848053309E1DFF5EA4FFD2FA4F5FBC94E4F8A1622E0D25B8300E37C83E55A848ADD29B56C7360495613ECCD2EFA8687FE24CD929BF01141BBEDC56651
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..._..........(M<....orNT..w.....IDATx...[l.E...oJm../Xk.`) RE.D .PD.....H....Q.1.5>IB.......1J"...J.B...@P.P,..&.R..,...~>...r.......=....tg........8X.`K..Z.d=W.D[#.../zi..."..-{g..../.....]~..:.e~..>..u...y"...3.....9.1.FY.VfKUl. n.'.._...'/r.../>..|../..}./....moO|!/....=....$y....g...I[....(...._..e.c....s.n .,'SN.....o..G..3U.>g9.F..o....u.~g9.3J..g.V...R..>.;..1U......-.|..*...p......E;C.._.Z...9.OZ.rRgX.............8..n...r..1(...D..sC..y..\..h.M!.W.._....b....i.<\...#.8.&....Ru...w..s{(..j.....X...+J(...O1....9..Pb.P.C..8...c.D%..TP..HhN...O......z.;.O.8......@{.....V......W6X.......R.j...<vZt.;....h.....\<@B\.*N|.c...`.........4..K.x`.i.../...&w.7.G......._......;.=....u`.h^...j......S.f...._.<mu...........s._.sb..m.......YB...3K[..7.._k.=|.......I.U<,..../..F[.._o...Ym..._....9.b...V{.*1~....?"..L[.....B[...gbs.El...j.=..b......,NI....1.Km...T.o.pmu...:1.........*&.yI........{bs...-.......ce.9.........
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x410, components 3
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32980
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.96914705568176
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:x/TeRJicGNM5E0PEI8ODLE6RA5Jhgq6J4FjYEQyCY56QJa:tYiE5E01E6RA/R6Jq0vB2E
                                                                                                                                                                                                                                                                                                                                                  MD5:C0C40825190478B5593538AA14FD6A57
                                                                                                                                                                                                                                                                                                                                                  SHA1:497871FC04ED317737DFD22C7DD08240A2FF630B
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3579FFB9AC8896E15BCC9D1097E1F80A3EFFD0A514D18E23810983F31A1EC485
                                                                                                                                                                                                                                                                                                                                                  SHA-512:CEE7C1603E03B88B0D751900CE3277C0BB132388345EFB431B02A168DDE5DDE8C793530213E4BEFEE3FE3A4FDB76D0E6186AF826C2D241900BD5361C1477FEBE
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................$...........$.6.".(.".".(.".6.0.:./.,./.:.0.V.D.<.<.D.V.d.T.O.T.d.y.l.l.y........................................................$...........$.6.".(.".".(.".6.0.:./.,./.:.0.V.D.<.<.D.V.d.T.O.T.d.y.l.l.y......................."..........3.................................................................s`.()..|.\...D3B6.{..R@.....^x.H. ...A8 H.+Y..d.0.NB..9..Z...y"..$ .V.XK$r.*H...kA.. .0...l..T......W.m...ED .z....P.P#.U.r.7.I......A...C4#g.x.HE@.x O... 2......k].l.:...\.jZ.....a.F..v.....-U&.9... $.j..,R.*L..U.V&I"...@@.b...{.DP@...e..P..%.F.E'BH.%.X..8...3B6x'..".A<.&.h.J..u.qWz.Ym.OV:........O\+.y..}..[?........j.L.F..a. U.V&Ib.a...J...hf........$...@.....".................!.!..8...$...A<..d..$.xb.'..u.{a...{...:.Y....d.oE.=..y......L.-U..@E@E@.f.$.J...%Ku"d..@.`..k..x&......\...F.6Qc.cRt...".!..8..!".$.x'... ...A8".)..]eh.F}KUx.+s..'^.w.GRJ.`.......}.......U.R.....$.J...Ib.@@.....2.......W.Z.<..
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):143942
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.18469118338313
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:rMaCwIiVGihVUwp5tK1ppapkOP14JGcV2fnbwRtRSKgTlPFDhhk2CbDTUyGdPQW4:uixvK3r0fnnDDYsLVvhydyI
                                                                                                                                                                                                                                                                                                                                                  MD5:A4A00D9E0863BB53D1AD8C3B80BC6567
                                                                                                                                                                                                                                                                                                                                                  SHA1:73B31FBC5E76C4F5E83C64E9539AC1EE7607702E
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B8F64074B4F39F52CDB33F4E31B88A69F03ABF19546615A0E0ED13B2F84CA2DF
                                                                                                                                                                                                                                                                                                                                                  SHA-512:7FCDA9E3CBCC8B3A1A63F154B184E0ED08ECF74FFF2A5B2EA324A8316642A00E9103CAA4A97224CF9982AF56606D56573A8A763F360B8EE531C3E9302FDF8A5B
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-pkannghj.entry.js
                                                                                                                                                                                                                                                                                                                                                  Preview:import{r as t,h as i,d as s}from"./p-b2b2f2b9.js";import{i as e}from"./p-a571954c.js";import"./p-2f840fd8.js";import{c as a}from"./p-b34341df.js";import{g as n}from"./p-3a334ae9.js";const o=class{constructor(i){t(this,i),this.customerType="consumer",this.legalLinks=[],this.copyrightLinks=""}componentWillLoad(){if(e())return console.info("ATTWCGlobalnavFooter: componentWillLoad: Native application detected;"),!1;this.data={customerType:this.customerType},this.doFetchFooter()}componentDidLoad(){if(e())return console.info("ATTWCGlobalnavFooter: componentDidLoad: Native application detected;"),!1;this.componentDidUpdate()}componentDidUpdate(){if(e())return console.info("ATTWCGlobalnavFooter: componentDidUpdate: Native application detected;"),!1;const t=this.el.querySelector(".ge5p_global_styles #ge5p_z7 footer");t&&(t.style.display="block"),this.lazyLoadImgs()}lazyLoadImgs(){let t;if("IntersectionObserver"in window){t=document.querySelectorAll(".lazy");let i=new IntersectionObserver(functi
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                  MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                  SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                  SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                  SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):71507
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.537780361878489
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:pFEX6nvmJxE+AU48dEpzy40roeTLjm5hmnOzps+HA0XtqqwRos4ggN:pFEXUIKpR2oeXSvmym+HwqnnggN
                                                                                                                                                                                                                                                                                                                                                  MD5:E20751EF396D7FC206DCD5696F687008
                                                                                                                                                                                                                                                                                                                                                  SHA1:978B042BBA834696B6983B99701ACEE10531A6B0
                                                                                                                                                                                                                                                                                                                                                  SHA-256:87533A9B7FA8DF637781B22B20D0287C339A35AE96488EBC6A8ACDBE3C20C553
                                                                                                                                                                                                                                                                                                                                                  SHA-512:4CA42A5DD1C946D71C3F1D157AE722367FBEF911BFD704D259145586675EA4746D5888856131342E267A7F0384086922B9B20CED9DD874E43F2237141EF75441
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/attmonetization/js/tmt.min.js
                                                                                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var a8a=["U0JpbWk=","UGVyZm9ybWFuY2UgRGF0YSBFeHRyYWN0ZWQ=","UFdGRVo=","VFdpTkY=","cGVyZm9ybWFuY2U=","dGltaW5n","Z2V0RW50cmllcw==","dG9KU09O","cXVlcnlTZWxlY3RvckFsbA==","V0N6TGo=","bUlhVWc=","Z2V0TWV0aG9kT2JqZWN0SnNvbg==","UHJ0blc=","Z2V0QWRPYmplY3RIVE1M","Z2V0QWRPYmplY3RSYXdIVE1M","Z2V0QWRSZXNvdXJjZUVudHJpZXM=","c1FvVkg=","bVlFcG8=","QWR2ZXJ0aXNlbWVudCBTYW1wbGVk","c2FtcGxl","aXFHU2E=","c2FtcGxlZA==","b0NnUXQ=","QXVodHk=","R1pVS1g=","ZXZlbnRNZXNzYWdl","SXdkV0Y=","Y29tLm1lZGlhdHJ1c3QubWVkaWFmaWx0ZXI=","dHlwZQ==","Y29kZQ==","ZGF0YXNldA==","dnFrVWk=","ZGlzcGF0Y2hFdmVudA==","YkhGaEE=","TEpBVGg=","RXJyb3IgRGV0ZWN0ZWQ=","cHlkZFI=","c3RhY2s=","ZXJyb3Jz","d2NTRUU=","TGpPSkE=","NXw2fDJ8M3wxfDB8NA==","cWtxRWg=","Q1RhYmM=","UE9TVA==","Qk5VdmM=","c3RyaW5naWZ5","a2V5","c2V0UmVxdWVzdEhlYWRlcg==","Q29udGVudC1UeXBl","YXBwbGljYXRpb24vanNvbg==","aFN2eGI=","M3wxfDJ8MHw0","aW5pdGlhbGl6ZUdQVEFkdmVydGlzZW1lbnRz","aW5pdGlhbGl6ZUdQVEV2ZW50TGlzdGVuZXI=","aW5pdGlhbGl6ZVByb3RlY3Q=","aW5pd
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 15, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.975307958372994
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPLOzLMMDaUMir+kRaAotDyhKmqcw4tGS3Q4wu4Dy+lbp:6v/7DTka4r+kRadA4cw3S3Q4n4Dr
                                                                                                                                                                                                                                                                                                                                                  MD5:D848A2953307AA510BDAD31F5BF84671
                                                                                                                                                                                                                                                                                                                                                  SHA1:E9D6D8DAA9255F99E4E778FF4C4B47806BDB18C1
                                                                                                                                                                                                                                                                                                                                                  SHA-256:7FD59024B6CA83F11F7A3448EC148309A13B705725716DF134F699E60A96EB1B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:338B5E0E93084FE0BE5A46E437AD6E7E3CD600444B26A62CD2908C01409D739FFDCD8C3DF5C4C948BE59C93866B5DEF5C4759636F149377385BC59F7C7684B3D
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/images/adchoices/icon.png
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............kFI.....IDAT8.c8.....f.t.W(.tv....-;.....?'..Y_:X..n.s..a....X.....e.I...4...S.E......,.>...3oh`1.<L.&g..9 -..a.9`.X.,=.G..a..,D.W..Tv......-..rq;.d.aA..bt}. ....Y.r\......1.Q...)..f ....q%:.-.....Z..u...o.>...,1...qZ.K..8...^..Z ..J...2..^.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.99382181942125
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AKQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:DQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:3EB895AD33E232FADBFA85252A449B81
                                                                                                                                                                                                                                                                                                                                                  SHA1:9ADC24CE9E3EBC9CA82F2C65BB34EF05A0A31076
                                                                                                                                                                                                                                                                                                                                                  SHA-256:8F43F5203E914E5628E65F9F8CF5FEB1B0344C4494B10C553DB5E9188DC0DB94
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2D2564B1AE32706E900172422475333CDE7DE098DC596B85D75E2964DABD76448EA52EF0CA352E4F1A937625DD5F65E6051CDB601E1EA125D01A74673600A3E0
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531751-1709618151%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr16&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr16([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11059
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9850885145453665
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:jwVmB7NCBH5XbwlFtUZhZSyjrxVnKepo/aVezkKHxC6QmDi479+p7ivihmtDA0/O:jw5BHczCVvKRC7Wi4xi18tH/0gCbP
                                                                                                                                                                                                                                                                                                                                                  MD5:1AE27663E50A0BF16858ECB83E317CA7
                                                                                                                                                                                                                                                                                                                                                  SHA1:D00E32DC8229A1EF235DF6A5797201088B193FAC
                                                                                                                                                                                                                                                                                                                                                  SHA-256:FDF37F1EFE2F88DFE1F54B210B3FA2D457999240CC0F60E27B88FE0884F10A3D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:E5EF4A9438461CC5E9C6F22023A20A9C81046B66361C4C6684360418EBD601CA917230DDC315756FA07D7767E44FA7DCDBA4489CB6DE353FB82E3E11C7EDA7C3
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:"https://c.go-mpulse.net/api/config.json?key=WPDUB-APVCN-LTNDE-ZPC3E-YKMHC&d=www.att.com&t=5698583&v=1.766.0&sl=0&si=362e7150-5e81-4c0e-b034-34923719fae4-s9u4fi&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=245538"
                                                                                                                                                                                                                                                                                                                                                  Preview:{"h.key":"WPDUB-APVCN-LTNDE-ZPC3E-YKMHC","h.d":"att.com","h.t":1709574901448,"h.cr":"2ed8d21d36e6fd925fa5ce9402e9c75741f23b79-1cbf3de5-1f0c39a9","session_id":"d7f4145c-76ec-47d7-b04e-7b34ba02717f","site_domain":"att.com","beacon_url":"//173bf10d.akstat.io/","autorun":false,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"History":{"enabled":true,"auto":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":25,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"match","pageGroups":[{"type":"Regexp","parameter1":"\\.com\\/brand\\/apple\\/iphone-upgrade-program","parameter2":"iPhone Upgrade Program","on":["navigation"]},{"type":"Regexp","parameter1":"\\.com\\/brand\\/apple\\/iphone","parameter2":"Apple iPhone","on":["navigation"]},{"type":"Regexp","parameter1":"\\.com\\/bundles\\/u-verse","parameter2":"Uverse Bundle","on
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):10902
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.980751886835771
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:jEmB7NCBH5XbwlFtUZhZSyjrxVnKepo/aVezkKHxC6QmDi479+p7ivihmtDA0/08:j0BHczCVvKRC7Wi4xi18tH/0gCM
                                                                                                                                                                                                                                                                                                                                                  MD5:841E121C3707E397380B8C837AF6C9BB
                                                                                                                                                                                                                                                                                                                                                  SHA1:0F405C3D21F46EBD7A17EA510D5C7FC72DBC4F94
                                                                                                                                                                                                                                                                                                                                                  SHA-256:82C1542D951058BAE91FC22AC1C546D628D2A8C19863BFDFFA962C5BAA4D31AE
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2A4908F030309DA5D7D32A07EA9E232278E2D5B2DAB32BB1D92FA9FC6FCB6A9E1F4BCCCF3996E564D8B89A214414E167C50CE6086DE09F6B34CC636618BADC40
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"h.key":"WPDUB-APVCN-LTNDE-ZPC3E-YKMHC","h.d":"att.com","h.t":1709574901921,"h.cr":"27238231dd61d50c22a9e481feda5c5214c65c87-1cbf3de5-1f0c39a9","session_id":"55009534-a3f4-4eb6-8093-a33d79c68226","site_domain":"att.com","beacon_url":"//173bf10d.akstat.io/","autorun":false,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"History":{"enabled":true,"auto":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":25,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"match","pageGroups":[{"type":"Regexp","parameter1":"\\.com\\/brand\\/apple\\/iphone-upgrade-program","parameter2":"iPhone Upgrade Program","on":["navigation"]},{"type":"Regexp","parameter1":"\\.com\\/brand\\/apple\\/iphone","parameter2":"Apple iPhone","on":["navigation"]},{"type":"Regexp","parameter1":"\\.com\\/bundles\\/u-verse","parameter2":"Uverse Bundle","on
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://adservice.google.com/ddm/fls/z/dc_pre=COmQjOqW24QDFfSJfwQd-zIOUw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=*;auiddc=*;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):64
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.013258744675458
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YGKad2jRbuWajGW5YEfkYn:YGK+GRbujLeAkYn
                                                                                                                                                                                                                                                                                                                                                  MD5:F96B4FF1FE62086535CCF2F28FBBB4B9
                                                                                                                                                                                                                                                                                                                                                  SHA1:5A006B3D937980E9BA275B24FFDF612CF0DA527F
                                                                                                                                                                                                                                                                                                                                                  SHA-256:9EA8421C1EDFED858B6C6F9BA2501790D5CAA21530C07CCAB93CE632FF427CBB
                                                                                                                                                                                                                                                                                                                                                  SHA-512:03EDC81A9F877156821F80DF11FDF6D4BB10B26735B20D4678BCEF98008AF40BEAB6977BEDD25543ADF013D0290E40E88E2449DF71300F266BD2D5560C6EC675
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"content":{"status":"success"},"source":"shoppingCartMetadata"}
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1051
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.076403347034693
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:t41LyTwM/RluEytlUFSTXVTCQ/tIdAKJPJdMDpyyi:CLyTwYSlUylTCQiXJPTMDUp
                                                                                                                                                                                                                                                                                                                                                  MD5:185FC00DD6CEE63316F3A50E6E600E8F
                                                                                                                                                                                                                                                                                                                                                  SHA1:604842AB966BC3D475AADB4590203AC2ABAC6432
                                                                                                                                                                                                                                                                                                                                                  SHA-256:793F55F03B435392A84FDC13EB04CB151E6CC60B5EBD871C29D24211C59CCE13
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D4B4642418732CA26D6F4459BB9ED9CD5DB4118B462C9CCAEB5F9686A8EEB7A4D984A290262E066C8C1CA5651BEA2C2C1081A6CBF1046FEF80511B0BEC0A715F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><path class="svg-base" d="M14.83 16.5a2.26 2.26 0 01.23 1.07 2.29 2.29 0 01-.84 1.88 3.54 3.54 0 01-2.31.69 5.94 5.94 0 01-1.53-.14 4.5 4.5 0 01-1.28-.51L9.58 18a5 5 0 002.23.53q1.41 0 1.41-.81a.57.57 0 00-.12-.37 1 1 0 00-.4-.28 6.43 6.43 0 00-.86-.29l-.49-.14a3.16 3.16 0 01-1.54-.84 2.11 2.11 0 01-.49-1.46A2.43 2.43 0 019.68 13a2.31 2.31 0 011-.85 4 4 0 011.57-.29 5.42 5.42 0 011.32.16 4.47 4.47 0 011.16.47l-.43 1.41a3.68 3.68 0 00-.92-.31 4.27 4.27 0 00-1-.12c-.84 0-1.25.26-1.25.77a.61.61 0 00.26.52 2.62 2.62 0 00.87.36l.49.14a5.58 5.58 0 011.33.52 1.88 1.88 0 01.75.72zm7.58-2.61a4.4 4.4 0 01.48 2.1 4.43 4.43 0 01-.5 2.15A3.32 3.32 0 0121 19.52a4.56 4.56 0 01-2.14.48h-2.92v-8h2.89a4.53 4.53 0 012.18.49 3.4 3.4 0 011.4 1.4zM21.05 16a2.59 2.59 0 00-.59-1.81 2.1 2.1 0 00-1.63-.64h-1.09v4.9h1.09a2.07 2.07 0 001.63-.64 2.59 2.59 0 00.59-1.81zM31 9v14a3 3 0 01-3 3H4a3 3 0 01-3-3V9a3 3 0 013-3h24a3 3 0 013 3zm-2 0a1 1 0 00-1-1H4a1
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):222
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1351906008874035
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:DZ7QzJxzwMzv5LwbedE/wWvYtRq41HRsyrfX8f2:DazJxzwM5Lwbed0SRfRsybn
                                                                                                                                                                                                                                                                                                                                                  MD5:B3FA53B5390A388FA575ECEFC3CD40A8
                                                                                                                                                                                                                                                                                                                                                  SHA1:9C24264DE302C6BC1E1F85D2369D7F7137CF05BB
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5FABD0F2A7ACF5822EA9952110AA57C60B7E1C658142E54B07D552B1F38E01CC
                                                                                                                                                                                                                                                                                                                                                  SHA-512:9A3CEC09A0FCA193F00E13AF0E38C22A89F827254B9985A33E3BBE2B6EFDB3C96719353A80AB17545DBA3C17ACFF0861A92C91FD3E9D8D50FAFE5C86437537BE
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-2f840fd8.js
                                                                                                                                                                                                                                                                                                                                                  Preview:import{g as s,d as S}from"./p-a571954c.js";let a="EN";const e={EN:"en-US",ES:"es-US"},t=()=>{const e=s("GNSESS"),t=e?JSON.parse(e):S;return a=t.LOCALE&&"es_us"===t.LOCALE.toLowerCase()?"ES":a};export{e as L,a as c,t as g};
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8528), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8529
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.043356698765225
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:idUQAVorVMHFKLfu7iDkuKfd8Ku4KuHvnGBKuZtLseNuAcKkPXbWKF/6fBuBQ:iKQMo5MlKLf3kzf6K5KykKCLNpSv6B/
                                                                                                                                                                                                                                                                                                                                                  MD5:009A519B6E619DC1A634D8DEB608FD76
                                                                                                                                                                                                                                                                                                                                                  SHA1:89C52EDDCC3D2FF2AB73C7737D71F93D8B0267A8
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B247BA91F57062BE62F753590F2F222310F82C14C99CC3608E968021A90079C8
                                                                                                                                                                                                                                                                                                                                                  SHA-512:1B5BE9B3A222FAED6B12C4C7C73EEA5DB0D03A201100D47963A81FB68901D1AE6B794DD893BCC348EA178248672B8CC73026120F9B2A63916B0840826368E66B
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/msapi/idp-content-orchestration/v1/scms/shared/global-nav/consumer/header
                                                                                                                                                                                                                                                                                                                                                  Preview:{"cms-feed":{"feedTimeStamp":"2024-01-30T15:03:28.947Z","feedVersion":"","feedID":"88c8dbffb28b042bb88d41de42a5137b","docId":"90f23f4b-f805-4d0f-98c6-6c8a4a3d555c","pageProperties":{"analytics":{"lineOfBusiness":"General","_type":"scmsAnalytics"},"config":{"_type":"scmsConfig","pagePath":"/consumer/header","enablePersonalization":false},"seo":{"metaSeotitle":"Consumer Header","twittercard":"summary","metaDescription":"Consumer Header","url":"/consumer_header","metaRobots":"INDEX,FOLLOW","metaKeywords":"Consumer Header","_type":"scmsSeo","breadcrumb":[{"url":"/consumer/header","text":""}]},"release":"prod"},"components":{"default":{"header":{"variationID":"/shared/global-nav/54775d0a-3576-4f58-bf3d-8ef7fa14c2d5","docId":"54775d0a-3576-4f58-bf3d-8ef7fa14c2d5","_type":"consumerHeader","scmsCompId":"header","content":{"headerBGImage":{"showBGImage":true,"startDate":"10/01/2021","imgUrl":"/idpassets/sales/uf/gnav-image/Sparkles_1600x62.svg","endDate":"02/15/2022"},"Auth":{"Profile":{"Accoun
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                                                                                  MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                                                                                  SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                                                                                  SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                                                                                                  Preview:Success!
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8528), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8529
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.043356698765225
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:idUQAVorVMHFKLfu7iDkuKfd8Ku4KuHvnGBKuZtLseNuAcKkPXbWKF/6fBuBQ:iKQMo5MlKLf3kzf6K5KykKCLNpSv6B/
                                                                                                                                                                                                                                                                                                                                                  MD5:009A519B6E619DC1A634D8DEB608FD76
                                                                                                                                                                                                                                                                                                                                                  SHA1:89C52EDDCC3D2FF2AB73C7737D71F93D8B0267A8
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B247BA91F57062BE62F753590F2F222310F82C14C99CC3608E968021A90079C8
                                                                                                                                                                                                                                                                                                                                                  SHA-512:1B5BE9B3A222FAED6B12C4C7C73EEA5DB0D03A201100D47963A81FB68901D1AE6B794DD893BCC348EA178248672B8CC73026120F9B2A63916B0840826368E66B
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"cms-feed":{"feedTimeStamp":"2024-01-30T15:03:28.947Z","feedVersion":"","feedID":"88c8dbffb28b042bb88d41de42a5137b","docId":"90f23f4b-f805-4d0f-98c6-6c8a4a3d555c","pageProperties":{"analytics":{"lineOfBusiness":"General","_type":"scmsAnalytics"},"config":{"_type":"scmsConfig","pagePath":"/consumer/header","enablePersonalization":false},"seo":{"metaSeotitle":"Consumer Header","twittercard":"summary","metaDescription":"Consumer Header","url":"/consumer_header","metaRobots":"INDEX,FOLLOW","metaKeywords":"Consumer Header","_type":"scmsSeo","breadcrumb":[{"url":"/consumer/header","text":""}]},"release":"prod"},"components":{"default":{"header":{"variationID":"/shared/global-nav/54775d0a-3576-4f58-bf3d-8ef7fa14c2d5","docId":"54775d0a-3576-4f58-bf3d-8ef7fa14c2d5","_type":"consumerHeader","scmsCompId":"header","content":{"headerBGImage":{"showBGImage":true,"startDate":"10/01/2021","imgUrl":"/idpassets/sales/uf/gnav-image/Sparkles_1600x62.svg","endDate":"02/15/2022"},"Auth":{"Profile":{"Accoun
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3216), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3216
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.025476525766962
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08jEROvQrX6npIBNkG95caNn:wsbSUtJfxrqLWWWdV6j1fERChErN8X+
                                                                                                                                                                                                                                                                                                                                                  MD5:2709A537488A5BF71D496311A8A9DAB2
                                                                                                                                                                                                                                                                                                                                                  SHA1:7117D13D5359A5218D94B32F628CF5D098F67136
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6FCF943474ABF2F61F7B2529F9C36FAE0A6537D907F365583B60F5C890112841
                                                                                                                                                                                                                                                                                                                                                  SHA-512:6B115285CBAE542F673EF2AAD43826BDF20E3039FEA71B61C9A1E786A09908EADFEE334F129594E6D92B1DDFE8357737D07C96F40ABD48E71B5A133D4D151337
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googleadservices.com/pagead/conversion/1049001539/?random=1709574907529&cv=11&fst=1709574907529&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=uugACOLugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):115
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8551094877937992
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:juzLcvPJJF2MRJ5AEtvxLzUbfkJyMjr1Bc4NGb:izLc3JJwMmEdxqsJtq4Qb
                                                                                                                                                                                                                                                                                                                                                  MD5:616C688B6CAE745001DABC14539FC87A
                                                                                                                                                                                                                                                                                                                                                  SHA1:4186381B3120695E96C6777E18326E9701315BF2
                                                                                                                                                                                                                                                                                                                                                  SHA-256:F12ABCB586ACE132587758A19C8583B3866C3E01DC6A2C3609EBC72ECC5D421C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:8F7B6BB79DE743E5D554C5477CCCAE8DD68F72607DFC8051961A729E2120C3BAC6C20D517007544F432ECE9236BB084457540F87C2E2DFFA8CA07079E4AB3F97
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:..<html>.<head>. <title>. null. </title>.</head>.<body>.<h1>. null.</h1>.<p/>.<hr/>.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3346)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3396
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.05908054600753
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:GYHxHEyuu6ZCsSJclvoTjXbswmL3141ZGtmQgJNted/AP96jg:GYHxkySCluATjrsw23141ZGteJjeVAPx
                                                                                                                                                                                                                                                                                                                                                  MD5:D3FA76A1C38649D596B1D2FFAF398128
                                                                                                                                                                                                                                                                                                                                                  SHA1:B8E849B39E95CC28B7AA72C4972694D3B089DF9F
                                                                                                                                                                                                                                                                                                                                                  SHA-256:50767B5661C5E89E60FCC93109B19293C52248D18A00A9B29420CC11194A1B61
                                                                                                                                                                                                                                                                                                                                                  SHA-512:CE324EE34BA25CF98E6EC3BD9AAD647C6561F5F49ABC8A211DAC5AED861F81B7F820D7DDD7F989060BE872F839556B16C2196E617C341A91AAE4CCB9E775C0F3
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-routing.prod.js
                                                                                                                                                                                                                                                                                                                                                  Preview:this.workbox=this.workbox||{},this.workbox.routing=function(t,e,r){"use strict";try{self["workbox:routing:4.3.1"]&&_()}catch(t){}const s="GET",n=t=>t&&"object"==typeof t?t:{handle:t};class o{constructor(t,e,r){this.handler=n(e),this.match=t,this.method=r||s}}class i extends o{constructor(t,{whitelist:e=[/./],blacklist:r=[]}={}){super(t=>this.t(t),t),this.s=e,this.o=r}t({url:t,request:e}){if("navigate"!==e.mode)return!1;const r=t.pathname+t.search;for(const t of this.o)if(t.test(r))return!1;return!!this.s.some(t=>t.test(r))}}class u extends o{constructor(t,e,r){super(({url:e})=>{const r=t.exec(e.href);return r?e.origin!==location.origin&&0!==r.index?null:r.slice(1):null},e,r)}}class c{constructor(){this.i=new Map}get routes(){return this.i}addFetchListener(){self.addEventListener("fetch",t=>{const{request:e}=t,r=this.handleRequest({request:e,event:t});r&&t.respondWith(r)})}addCacheListener(){self.addEventListener("message",async t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):17446
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.759506240366471
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:VfOhejM1/5/nOaZOZ/OcWOrrOGbO1nOIHO3sOn2OCMO3HOIVMO90OuTOTkOkhOZE:UhejM6H0WOxwLhb++KXvdTxLV2vEO5N1
                                                                                                                                                                                                                                                                                                                                                  MD5:71EEFCD77B1BC92016714CF84EA4232C
                                                                                                                                                                                                                                                                                                                                                  SHA1:601FB00721CFC0C38A7D7890B56AE6F775DA8DF6
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B0239BA74E72C8DDABAAA2476F1BE1CEF68C2D179F591990F437358B0017C9CB
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3FE964B4927FF4CA383912A826C428FC477027006FE38AF64B2BD96F927771908F14CF4DD448572027277167CB6222179F25A3048C7E9D0B3B1D15B9FB9AF1F8
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"id":37076650,"timeStamp":"2024-02-28T20:55:06+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/227440;8018167;4560193;210;[FT_CONFID]/?g=[FT_GUID]&random=966630.0893221019&ft_width=300&ft_height=250&url=https://d.agkn.com/pixel/4069/?che=[FT_Random]&aid=14770&cvid=[FT_CONFID]&col=227440,9988,8018167,0,4560193,[%FT_IMPRESSIONID%],[%IDFA%]&l0=https://ad.doubleclick.net/ddm/trackclk/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=[FlashtalkingMacroKeyValue];kw=[url_encoded_publisher_data];dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?https://www.att.com/","encodeClickCount":0,"loadMethod":"quickload","baggyFrameLimit":15,"zIndex":77000,"pushdownIncrement":0,"isAttachToBody":false,"isCenterAd":false,"isPoliteLoad":false,"isForceBackup":false,"isIframeBusting":false,"creative":{"id":4560193,"name":"ATT_Mobility_DUAL_300x250.zip","width":300,"height":250,"expandedWidth":0,"expandedHeight":0,"adType":"HTML_onpag
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (51630)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):125903
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.452192264431426
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:RN5vc+AMrR9Pcrl0xYuE0Dte4Vs9aAj8lp:RNpcS9crHuE0DVVs9aAj8lp
                                                                                                                                                                                                                                                                                                                                                  MD5:F10A9D270F9FF9294833CD9AE5A685B7
                                                                                                                                                                                                                                                                                                                                                  SHA1:D132A8123C33D47CF852B426FE8A140B1301A288
                                                                                                                                                                                                                                                                                                                                                  SHA-256:748F4A55DC9C7C4EA56D170F739DC506A174F7ADA47F751196CC132FCF3DB6A8
                                                                                                                                                                                                                                                                                                                                                  SHA-512:85DCFECDB472F3137286B57346154D0A18F47C9DD23966476887DF23AF66D0D52D81535BA32E8E6F818C9EE08EC234D06449ABEE7EDB875881972F96CDF7B2F7
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://connect.facebook.net/signals/config/128900881029137?v=2.9.138&r=stable&domain=www.att.com
                                                                                                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3997
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.2864448681994896
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:TFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWji6YL3:pN26MT0D5MdtbZPAVwzVCj
                                                                                                                                                                                                                                                                                                                                                  MD5:140CD752EEFCF6CCCFCAF4A8591B4017
                                                                                                                                                                                                                                                                                                                                                  SHA1:9BF5B5B5EBFD85FB7A62E65B9DB0ABA3FCCD09BE
                                                                                                                                                                                                                                                                                                                                                  SHA-256:34BA345D5F851A1F3565F36E3552944F15B750C8509D55BF2541428C6093527F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D3C1F753A85AF3A887F748DFFD1976042CE84FB99B0B383FFEACC223461D1DF7BCBA830CD6067787D36CE42FD379BCBE79C188DF74989B1472D5721312108D93
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/instantAssets/att_blue_bg_300x250.jpg
                                                                                                                                                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):807
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2565209845255625
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:NfnIOHorfObS4Ow9ZAyQ5SMLDIY9M57khRWZp7mnh:ZIOHGPAZAD5SMPI2g7khwDmnh
                                                                                                                                                                                                                                                                                                                                                  MD5:AE63C9F8830B788C14103002BA1909ED
                                                                                                                                                                                                                                                                                                                                                  SHA1:3612AEDC3359923CD1F8CF5E684DCD63DAF90034
                                                                                                                                                                                                                                                                                                                                                  SHA-256:29293537FFF88AC91B77966A0A9E372CB3B92C451DEC9E9021CE388C71558B3C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:83EA9C4603A54BC544B33CA76633FC69E0A424B5CC773456A5E971C980A805620AD0A37D53EF1DB1A40C1E59B004BD552CF9AADD4738A88B0523CC38F4F8611F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/mktg-rules/global/eComm_Universal_Bing.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Marketing Rules version: 2655 */.//Rule: eComm_Universal_Bing.var scriptUrl = (window.location.hostname.indexOf('finalstage.att.com') > -1) ? "https://finalstage.att.com/scripts/adobe/prod/bing.js" : "https://www.att.com/scripts/adobe/prod/mktg-rules/global/bing.js";.(function(w, d, t, r, u) {..var f, n, i;..w[u] = w[u] || [], f = function() {...var o = {....ti: "18003891",....disableAutoPageView: true...};...o.q = w[u], w[u] = new UET(o), w[u].push("pageLoad")..}, n = d.createElement(t), n.src = r, n.async = 1, n.onload = n.onreadystatechange = function() {...var s = this.readyState;...s && s !== "loaded" && s !== "complete" || (f(), n.onload = n.onreadystatechange = null)..}, i = d.getElementsByTagName(t)[0], i.parentNode.insertBefore(n, i).})(window, document, "script", scriptUrl, "uetq");.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64193)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):206903
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.450121649576107
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:YKrFqWNNFd+6vOU0bteuvQ+AMPpgArl0xYu5G5n+:YKRjNrrn0bvQQGArHu5G5n+
                                                                                                                                                                                                                                                                                                                                                  MD5:7B4CF01B840F2C159888151DA8CA473C
                                                                                                                                                                                                                                                                                                                                                  SHA1:14C2CFBF1D1A14B86277A83C393C5274D1DEECEA
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0763CD1A747B69EA9663B46A0DC1A098B7ED482E8C947B69C0BE8EB9DA576A8F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:FAF164DD338B57C3FEA63CF2498E40396169C53697BEBA2C4BC3B61B84F4D9ED21DCC3D638557FF245B400ABDE2808712C51E6AD6F919FF8179025256D9D6729
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/facebook.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Marketing Rules version: 3220 */.//hn4276 - 11/15/23 update [SPTANALYTI-25071].//Source: https://connect.facebook.net/en_US/fbevents.js.//facebook.js../**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLD
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):384
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6414074424656
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4sl3WGeWLnFvlJElfZWTLTZwBmkGEqNuTWiQyWEVfZ398zvKY:t41WkTUfZWHTZym/uaiQO/398zSY
                                                                                                                                                                                                                                                                                                                                                  MD5:7E7389A61BA9EC4C6EDFC116145733F9
                                                                                                                                                                                                                                                                                                                                                  SHA1:D43FEBB909A37374A085B1D49F618581215F7D14
                                                                                                                                                                                                                                                                                                                                                  SHA-256:07EA4B505077C48998C14135229F54143A51F5268D0CB0F116FB1CBB8E9D5796
                                                                                                                                                                                                                                                                                                                                                  SHA-512:0DF70AA46D5D64BC4552C7CD3248166EE84D506B2AF554F43B1E2CE9028E635A574048CEE772002453557D56EDA8A0BF2D7767E32E8FDAEE1C64B0EB4D79AEEE
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><path class="svg-base" d="M14.21 12.1h-1.5L8.85 17v1.36h3.77V20h1.59v-1.63h.94v-1.32h-.94zm-1.59 5h-2.19l2.19-2.77zM20 15.26L22.82 20h-2.11l-2-3.48-.9 1.1V20H16v-8h1.8v3.34L20.5 12h2.14zM28 6H4a3 3 0 00-3 3v14a3 3 0 003 3h24a3 3 0 003-3V9a3 3 0 00-3-3zm1 17a1 1 0 01-1 1H4a1 1 0 01-1-1V9a1 1 0 011-1h24a1 1 0 011 1z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6578823768686535
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:iiAQj1MHG5rMe:ijQj42rMe
                                                                                                                                                                                                                                                                                                                                                  MD5:AF31B3433AB83855523D423AE3112856
                                                                                                                                                                                                                                                                                                                                                  SHA1:EA3F27045E31AFA69D8897D28169B7E0D9275FE1
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5C2BB4799AFE71E3806DE817E1E14868D170DA40D3BF8DF3F59E550FB23A57C1
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3305778E8E294077BD3C19A62F6EC53B47FF0B937E93ACE44E7E2B892DB6AAEA35F5D5168E513287BA2B944462C70C68717BA38FA74160333F4F099C062E0953
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://att.inq.com/tagserver/launch/resolvePage?siteID=10004119&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&codeVersion=1709573915150
                                                                                                                                                                                                                                                                                                                                                  Preview:v3Lander.applyPage({"cgIDs":[]});
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):91640
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.268344775849528
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:ojCG4c5gm2uI4jgDeaGE4Jxuez0+nwsbT5zemV4D5NUue0JRdy9O96qK2Sc8:oh44gblAUi5aO4D5NDeoRdQqSb
                                                                                                                                                                                                                                                                                                                                                  MD5:AA5CFA970907192576FBA68520D94A44
                                                                                                                                                                                                                                                                                                                                                  SHA1:5AF487DD06B21CA18BA31516E8A0D7BD7ED95FF0
                                                                                                                                                                                                                                                                                                                                                  SHA-256:919664D4C088D6963C5C872CED7E8859A3CABC2CEC3EF42F4AFA99DE7A3321DA
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2BEF95C95A2957A7E6ECD202ADA34E274906B0E1B5F7DF5D69852C745D44A28D8CB24F8E38F6048ECF0E52782402A72136DC8ABF8E9FD517963B4C6C0CF03813
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/frameworks/js/api/2/10/html5API.js
                                                                                                                                                                                                                                                                                                                                                  Preview:!function(b){if(!b.myFT){Array.prototype.indexOf||(Array.prototype.indexOf=function(e){for(var t=0,n=this.length;t<n;t++)if(e===this[t])return t;return-1}),!Object.defineProperties&&Object.defineProperty&&(Object.defineProperties=function(e,t){for(var n in t)Object.defineProperty(e,n,t[n])});var I,e,w,t,j=1,T={},d=b.Symbol?Symbol("private"):"_privateOptions",a=[],r=[],z=("undefined"==typeof console&&(b.console={log:function(){}}),Object.defineProperty&&Object.getOwnPropertyDescriptor&&Object.getOwnPropertyDescriptor(Element.prototype,"textContent")&&!Object.getOwnPropertyDescriptor(Element.prototype,"textContent").get&&(t=Object.getOwnPropertyDescriptor(Element.prototype,"innerText"),Object.defineProperty(Element.prototype,"textContent",{get:function(){return t.get.call(this)},set:function(e){return t.set.call(this,e)}})),M.prototype.w=b,M.prototype.manifest=function(e){for(var t=(this.manifestProperties=e).videos&&e.videos.length;t--;)myFT._availableVideos[e.videos[t].name]={ref:e.vid
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 11 x 11
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):63
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.695456312354464
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:Ck5EU/rllflRpQ/q5en:jEUD9Be
                                                                                                                                                                                                                                                                                                                                                  MD5:A98910B4185515D88D3F1C2CF9B8EEA1
                                                                                                                                                                                                                                                                                                                                                  SHA1:61A32E38897B7736686D4562B14629760904DEC2
                                                                                                                                                                                                                                                                                                                                                  SHA-256:31C80153AED40564505A6E75409D16D5C928F5B36BDD459DB417E4BD51BC870B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:24F7159DC69D1CE40ECD3661F00FBDE250F7218D36AA9E02673BA031446295531789D6E84757036D3F44199EAD7208C2BE1A88F328D231961969FED20B0A4DB0
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a........t....!.......,...............`.z..poTl...a..;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (33939), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):33962
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.322857415019226
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:ana0B8qr7Q5Vd0bYw5lzTmwWT2tlT5vjWvjXVciE7uQv+JQY9qx0jaIxza3tFqnR:aBtQV0kw5+Y3Svhcio+yYc8aIQ3tG
                                                                                                                                                                                                                                                                                                                                                  MD5:7AEB33055C3226E88F811E44C436DAA9
                                                                                                                                                                                                                                                                                                                                                  SHA1:E0FE05AA97BE4FC042E3E94ADBF2F66B3EC9CC93
                                                                                                                                                                                                                                                                                                                                                  SHA-256:8AE93085C3CFC767AE0EACA8701A5FD790B6EF1334572A48EF796992AC93B611
                                                                                                                                                                                                                                                                                                                                                  SHA-512:DC731325B71ECC6937D00F5436E6A2E1576E68D5162351ED63E4CB45C0582014659345B9A9CEB81A160BDDB359DEBA49D59081DD85B9D42C6695E4583FA6ABFA
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/goldeneye/scripts/goldeneye.js
                                                                                                                                                                                                                                                                                                                                                  Preview:!function(e){function n(){}function r(e){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=0,this._handled=!1,this._value=void 0,this._deferreds=[],d(e,this)}function i(t,n){for(;3===t._state;)t=t._value;return 0===t._state?void t._deferreds.push(n):(t._handled=!0,void r._immediateFn(function(){var e,o=1===t._state?n.onFulfilled:n.onRejected;if(null!==o){try{e=o(t._value)}catch(e){return void s(n.promise,e)}a(n.promise,e)}else(1===t._state?a:s)(n.promise,t._value)}))}function a(o,e){try{if(e===o)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var t=e.then;if(e instanceof r)return o._state=3,o._value=e,void c(o);if("function"==typeof t)return void d((n=t,i=e,function(){n.apply(i,arguments)}),o)}o._state=1,o._value=e,c(o)}catch(e){s(o,e)}var n,i}function s(e,o){e._state=2,e._value=o,c(e)}function c(e){2===e._state&
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):495
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.130337507079993
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:UCH/87vyLL8NL6BR37xqv6WyxbRyfTxRWUkEvoSkMwYVLX+m:Nf5ghcRrYvCRyfTxRWUnv2BYl+m
                                                                                                                                                                                                                                                                                                                                                  MD5:39A5C969CFE60D8E006A9A4C56239B62
                                                                                                                                                                                                                                                                                                                                                  SHA1:24140E08E2D6F858EAD3231D17C56A9A9F451118
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0125E14A6118E1B51CB5759BAB6E80D83849D968FB3C8B07F37A3D17442D942F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:EDC37307FD9671D5BD5013EA8070F2BA600C78B69A4F3D044313AFF15DBFC81890BF841390C7544D934AB54D145FE43A32F432263C005EFB831B5E425EBD8AD7
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/mktg-rules/global/Invoca_Consumer.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Marketing Rules version: 1617 */..//Rule: Invoca_Consumer..//ATTUID: ml916s....(function(i, n, v, o, c, a) {.. i.InvocaTagId = o;.. var s = n.createElement('script');.. s.type = 'text/javascript';.. s.async = true;.. s.src = ('https:' === n.location.protocol ? 'https://' : 'http://') + v;.. var fs = n.getElementsByTagName('script')[0];.. fs.parentNode.insertBefore(s, fs);..})(window, document, 'solutions.invocacdn.com/js/invoca-latest.min.js', '1593/2673476745');
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1727
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.850589790319891
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:AwTLs4m3AvSDbE0tRRO+1fsx9AYsx2WzV0Gl:AkO3E0bc+1wy9cWZ5l
                                                                                                                                                                                                                                                                                                                                                  MD5:2B4BE74A0E0593D1141A1F832E2D803B
                                                                                                                                                                                                                                                                                                                                                  SHA1:ACC23D3280C267A0853E3E1C5571B9F308F15EB7
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5A6322579E19235D8A7A66F0D79B656EB54AD6C25AF0F8055130FA5D78C1E1A9
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3990AF69E2AF5D176520378025B7196621E3D5BE9715559AD39551CF6B2407965B9A34B2687C553F4111E57B8A65C8330FF399E99214CC20E1047CF405596A13
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/3699928274000979276?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....p.T....IDATx..?..U....F......(..I.Pno.Y.L..t:.....RlA.,H...M..5.r..PC..........6..bC...@.;w..sg.{.+w...........@ .....Lt-..q.G..p...}.n`................,.r_...KC.$....G...._....,....nMo.1...p....5."0...!q......t,..0....]...8.?...[..P...d.F?vQ.wC.$..H...<..,.~.Y.7C.$......*S....,...(.....I.-......US.uT[H..o.7....xd.8..._Z....8......3...cS7.T.......F.p..Q..[V....1.=.R.F.J..5$N._(.;..,.>..&f.....)"..s..W3.......!..6.....$...nY...(..j..,..6...!..q..G.7..<..e.lq..87.Z.....i.B....9...v ...{:..wY.}.z..!..v..:.....R.F.. N...i.(.x.o....71.7.....ei.O. q..........,..s....3...$.9..4.^#p.._..5bo.. ..C=u.|....-3.L..S.6N9..B.....r.p.6I...Qw...\h(..O.I.f..2'..-j.!f....u`[...L.......VR...6.b.).3K......h.^K....g..Q.G[5%L.m:...5....uZ..!1.....x~..Q._..:....2.R....m.?.+si5.4_....0...q..i)U-D....H!.,F.)...V.".-.|..FI.5.U.H/.9+.....9-5....BLm.5.rkk!S.:..v.w..,..4.6C..t...........E....BZ{inm..TPw..(h/....z.E...:...f..A.w.cu.d.Jsk3d
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                  MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                  SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.996744134150211
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AGxQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:fxQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:326E972D59147EB1565D35EF740FCADB
                                                                                                                                                                                                                                                                                                                                                  SHA1:C50BAD17C32FD71B9CD64A99F189C26F00883980
                                                                                                                                                                                                                                                                                                                                                  SHA-256:7EE662215716524399C53379CE7BA2920200B89C737CE0337108AEADF6ADD601
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F279DE4F6C455215C9174EED6AE67B710102C7442687B43C3B1E5D42B3D43F326BA6DCD0A9CE1D14E34B8A7FCC1178790482477CCCD8BB00E913467D886D38D8
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531736-1709618136%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr14&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr14([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1202576
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9558408847433295
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:srnPFBNa0N5pNa8NMEcoRUbPbJ5XN0ME6jIbXbB5n1sss8MKTsure6o2x4MXp5KP:8cceEOisHax9yrOaes8EixmXTmK
                                                                                                                                                                                                                                                                                                                                                  MD5:9A4FC2D1400EC4935F42BD76A67EFB29
                                                                                                                                                                                                                                                                                                                                                  SHA1:A8085DD675D40246934B201F92DC4FD33D43A729
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6F9F9C1BB6248ED5EFC9FD0F9E76849BC933FDEAE7D0B4B78EA549A302DD4CFF
                                                                                                                                                                                                                                                                                                                                                  SHA-512:90FE687A604F99FE79A5B27C515800DAD15BA22B9C72B095EAE7619B8CFAB02DBA9619945087E64B2DD120F960A82129CA9EA9B7A24D2E4E684D4A447ABA9F26
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"version":"1.0.0","meta":{"clientCode":"attservicesinc","environment":"production"},"globalMbox":"ATT-Global-mbox","geoTargetingEnabled":true,"responseTokens":["activity.id","activity.name","experience.id","experience.name","geo.city","geo.dma","geo.ispName","geo.zip","offer.id","offer.name","option.id","option.name","profile.CRO4068","profile.P13NUpgEligible","profile.P13NVisitorState_API","profile.PS_P13NVisitorState_API","profile.US319762","profile.WF1396391","profile.WF1479250","profile.WF1706801","profile.WF1866254","profile.WF2017510","profile.WF2026453","profile.WF2142341","profile.banList","profile.daysSinceLastVisit","profile.dma","profile.edgesegment_0ElXso","profile.edgesegment_pRoAYR","profile.edgesegment_pnKn_Q","profile.fanList","profile.fiberVisitCount","profile.idp_aal_user20","profile.idp_new_user20","profile.idp_wl_user20","profile.isFirstSession","profile.isNewSession","profile.p141Activity","profile.userType_ab"],"remoteMboxes":["ATT-Global-mbox"],"remoteViews":[],
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):96790
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.288773445657792
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:LEnJL1fv/k1Ut0QVSPFVfxuOCJywJl6pEyv8CTx0MvSu+GTQN2xlEimAKuyttxLs:Ls31uKLlZLZIIcbwiVDTYbcEXXCS8t
                                                                                                                                                                                                                                                                                                                                                  MD5:D279FDA586F03CAEE6E96DA1FFDD5123
                                                                                                                                                                                                                                                                                                                                                  SHA1:1DECE3D6A12F80F3BDFA2B51FE98D8C3B5AEAB2D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:F813FED51F3E6C62B912269015F0737F66BCEC2FA1874B01E412019605E04C76
                                                                                                                                                                                                                                                                                                                                                  SHA-512:A8FC2F5B9173219B8D10C43FB7DA1BF94E12FD9C3B02C62C42F8D709207057316A6777B1261CC3D2722DACBA999C8433F7043784BF7E399846D3769D29C07731
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/012402141842000/v0/amp-analytics-0.1.mjs
                                                                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2402141842000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 450 x 125, 8-bit/color RGB, interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6703
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9236587580576865
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:C54k1EqMO3zy3A9KQSB3bS/bjAxf4UBcm4:C5R9KQS4/646i
                                                                                                                                                                                                                                                                                                                                                  MD5:C3C79CC637F8B4CFA6EB23DD4DDB6701
                                                                                                                                                                                                                                                                                                                                                  SHA1:294F99FED6658EC66C3CD2D12B4E8134ADA7D35D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:453B1FD4328C4FE22FD7ACAF3B55BF13150DEBB1658DFB70A9EEDB1480900C76
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C5DA37845371CA4F7D0C9083B4DF47CAE6961C15B79C8427137B51B81406B8C8B99E616EB272C713B1F28BECFE53566429A04AB32417408DC5744192442759AD
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://gateway.foresee.com/sites/att/production/trigger/att_invite_banner.png
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......}...........tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:51D1E932B91311E8A5DCEA50E48AEE6A" xmpMM:DocumentID="xmp.did:51D1E933B91311E8A5DCEA50E48AEE6A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:07BACCF5B91311E8A5DCEA50E48AEE6A" stRef:documentID="xmp.did:07BACCF6B91311E8A5DCEA50E48AEE6A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..V...0.e....&F_.?...5>.......]bbp.q.l..v=9=.....*9z..).?.~.b._...v).,..~0._.aF..mj.G......L4.m x
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3220), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3220
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0300699573005305
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:wsbSUtJfxrqLWWWdV6j1WEavhQrXjk8X/+:JrPWwwjavqPkk/+
                                                                                                                                                                                                                                                                                                                                                  MD5:6AE02EFEA946981E1071801B538380DC
                                                                                                                                                                                                                                                                                                                                                  SHA1:302FBA4BB9B61F4741437C42A4FBC9387D690102
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3ED0C82124AB78E48C192DEEB6AF4B2D06D4DE231FDA3D023AC5A4261E6F73DB
                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4033305269DF26211B6FB1EBEFA59DE6BB7AAE3914F5CFDE5CE71EBD8FD799AC7EB68E865D036ED0B71E89AEF544AECFAD491D2F9FC63E78B4C062C9F3568E1
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googleadservices.com/pagead/conversion/602056930/?random=1709574909399&cv=11&fst=1709574909399&bg=ffffff&guid=ON&async=1&gtm=45be42t1za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=2g0ICJq0hN8BEOLRip8C&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):775
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.369118213215069
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:t41WktM658f3k8fFAiUuVPZLCLDe99V/m6u2YnNQhQAMLUHjuv5xgIKqizJPk:t41LtMM7i6eVdI6RuqYqLM4DuXNyzC
                                                                                                                                                                                                                                                                                                                                                  MD5:8AA9482BA360072EE82CECA652F65051
                                                                                                                                                                                                                                                                                                                                                  SHA1:ACCA8941107A33DBF88243003C463904DF4D4634
                                                                                                                                                                                                                                                                                                                                                  SHA-256:F3475BBE58A7F980F026E496F12A6E0E212771E7E09EA45D8A8E1EDB403CBB77
                                                                                                                                                                                                                                                                                                                                                  SHA-512:07A5619336603B54B510C685D7D03C111AA8A30BCFDD1291AADA217972347CB6F0231ECE0F7109FD3A548303FB9F5B0AA7E3D9C2A5830BD535EBED87C1DF2A72
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><path class="svg-base" fill-rule="evenodd" clip-rule="evenodd" d="M7.05 11.05c-.56.42-1.08.88-1.56 1.36A19.84 19.84 0 0 0 1.27 19 15.09 15.09 0 0 1 17.69 1.1c.29.2.59.43.88.72a18.25 18.25 0 0 1 4.37 6.9c.14.38.25.78.35 1.18a14.92 14.92 0 0 0-16.24 1.16Zm17.42-2.7a14.76 14.76 0 0 1 .77 4.61c.02 2.22-.43 4.53-1.46 6.71-1.15 2.42-3 4.69-5.64 6.28l.09.03.09.03a16.85 16.85 0 0 0 7.84.44c.4-.07.75-.18 1.07-.3A15.07 15.07 0 0 0 31 16.13C31 9.4 26.65 3.72 20.69 1.86a19.6 19.6 0 0 1 3.78 6.48Zm-1.58 19.72c-1.84 0-3.75-.25-5.48-.77a14.52 14.52 0 0 1-3.2-1.4A15 15 0 0 1 6.76 13l-.41.4a17.9 17.9 0 0 0-4.23 6.86c-.14.42-.22.8-.27 1.18A15.04 15.04 0 0 0 15.89 31c3.43 0 6.58-1.14 9.11-3.05-.68.08-1.4.12-2.11.12Z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3200x500, components 3
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8469
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.958397352973885
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:CxmDc9YNqpwPEw9/3snCYwWF8AJRrTTTTTmgXKEXTTPF:Sm8YAwsI/3lYwWF8AnrTTTTTk4rF
                                                                                                                                                                                                                                                                                                                                                  MD5:5474A005733BA6B3FECEFB269D49A373
                                                                                                                                                                                                                                                                                                                                                  SHA1:0BCE77DE79D852FFF1AB411470BE942E232AD9D3
                                                                                                                                                                                                                                                                                                                                                  SHA-256:F626DC3A77144768F2FD16A86D741B20ED69C80F6FE8D02A16DB26555ACCEB29
                                                                                                                                                                                                                                                                                                                                                  SHA-512:DA4AA7B4FFAC960E13FCE349CC194270B83B85C5CDB2122F6C09C8C5C695D31F7216B49E89919C999FD1ECA8B349300614C31469EF5137C29A0DB1C3F4995522
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................,..."..."...,.B.).0.).).0.).B.;.G.:.6.:.G.;.i.S.I.I.S.i.z.f.a.f.z...................F............................................,..."..."...,.B.).0.).).0.).B.;.G.:.6.:.G.;.i.S.I.I.S.i.z.f.a.f.z...................F..........."..........0...............................................................>P.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(."..(."..(."..(."..(."..(."..(
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3826), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3826
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.356585098518163
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:25BfPsDQDOagUt9imBDjdBVOs+VP6WRYtGtddcb5eB0:25BWQhLxjHe1btddcb5k0
                                                                                                                                                                                                                                                                                                                                                  MD5:6CED7012ED3C76CD21D3CC4737CD4956
                                                                                                                                                                                                                                                                                                                                                  SHA1:95BFF87F41E4AC5B08789464FCB0A6AC5BCA06CA
                                                                                                                                                                                                                                                                                                                                                  SHA-256:89BB7248C5D261E22DB5D1706FADC83375CAC4A325BBF002C8E7388C0E645D78
                                                                                                                                                                                                                                                                                                                                                  SHA-512:5BA8E419C2962A74A96270F66FF05CA6896B3380992CA6A176DD7FAB2DC40BACDAE1EDA5ADC75BCAF1BBD98DE0EFDA426002807D7026165FBA8CD797D7E54F65
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/marketing/_next/static/chunks/webpack-92968fafdbbde4e1.js
                                                                                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={id:r,loaded:!1,exports:{}},u=!0;try{e[r].call(i.exports,i,i.exports,n),u=!1}finally{u&&delete t[r]}return i.loaded=!0,i.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,i){if(!r){var u=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],i=e[d][2];for(var a=!0,c=0;c<r.length;c++)(!1&i||u>=i)&&Object.keys(n.O).every((function(e){return n.O[e](r[c])}))?r.splice(c--,1):(a=!1,i<u&&(u=i));if(a){e.splice(d--,1);var f=o();void 0!==f&&(t=f)}}return t}i=i||0;for(var d=e.length;d>0&&e[d-1][2]>i;d--)e[d]=e[d-1];e[d]=[r,o,i]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,r){return n.f[r](e,t),t}),[]))},n.u=function(e){return 49===e?"static/chunk
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1244x1240, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):44910
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.990031398728621
                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:a/cqzysmXEYVAS03EpSXnAex6A0kyApbn1y3IcmjKz0Y:a/Hys95S0UMAZUygbo38uzL
                                                                                                                                                                                                                                                                                                                                                  MD5:E4B860248B308D9BAD6566464B8A5EF8
                                                                                                                                                                                                                                                                                                                                                  SHA1:BD1338D3A1E4E7614FC7E97C6B853629D27215C4
                                                                                                                                                                                                                                                                                                                                                  SHA-256:556FB54661FA56F81C708B7F53710649906727FC59ACDF5847264250B324203D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3731E2E038BBD1D6107ABDFBA6E69F51E49F4DF16EA5D893DECD6D7851C1664C6A9A53709070C21B17A7E019618C9040984A9311C7BB8DD9BF62C75C431BD7B0
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/images/sales/uf/wireless/animated-story-tile/update/1273557-rivercard-dsk-AA-retina.jpg
                                                                                                                                                                                                                                                                                                                                                  Preview:RIFFf...WEBPVP8 Z........*....>.P.M&$.(..9A...in....Gq.8......yv..&.6...d........<.}....?...tO.t.1.O.s.M.7..#.d.|.|.|........_.....cgt/1......>...'._...>$?..m.........e"...Q..+.|......@.T_.J._ p*/.r/.8..........i\....E.4.E......W"...Q..+.|......@.T_.J._ p*/.r/.8..........i\....E.4.E......W"...Q..+.|......@.T_.J._ p*/.r/.8..........i\....E.4.E......W"...Q..+.|......@.T_.J._ p*/.r/.8..........i\....E.4.E......W"...Q..+.|......@.T_.J._ p*/.r/.8..........i\....E.4.E......W"...Q..+.|......@.T_.J._ p*/.r/.8..........i\....E.4.E......W"...Q..+.|......@.T_.J._ p*/.r/.8..........i\....E.4.E......W"...Q..+.|......@.T_.J._ p*/.r/.8..........i\....E.4.E......W"...Q..+.|......@.T_.J._ p*/.r/.8..........i\....E.4.E......W"...Q..+.|......@.T_.J._ p*/.r/.8..........i\....E.4.E......W"...Q..+.|......@.T_.J._ p*/.r/.8..........i\....E.4.E......W"...Q..+.|......@.T_.J._ p*/.r/.8..........i\....E.4.E......W"...Q..+.|......@.T_.J._ p*/.r/.8........
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):248453
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.289908287317161
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:E3lHLJGtv+IYZX7ZDheW2Zfl4NB1GXXNnGiGy0CJ:E3he+gW6faNB1uX1GiF
                                                                                                                                                                                                                                                                                                                                                  MD5:14FECB36E846EACE708291BE799663B0
                                                                                                                                                                                                                                                                                                                                                  SHA1:1963144999679509201E10AA333CA65E8823AC1A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:8EECDA2607F6A65D2632C7A974F8FA65B76AE34A6F570EF75E758B64A5C657AA
                                                                                                                                                                                                                                                                                                                                                  SHA-512:190A8C886372827C3E9B5DD3C25C04B9182F9D966751591E1C6C2C187905DFA4F7FCAADDFAE4A5354C18A8776C7361655B5FEA9264381AC2E0F5D044296951EA
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/marketing/_next/static/chunks/main-49b17eec41152380.js
                                                                                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunksalesJsonp=self.webpackChunksalesJsonp||[]).push([[179],{90779:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}},55987:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return e}},66746:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return a.default(e)};var r,a=(r=n(90779))&&r.__esModule?r:{default:r}},60207:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},79846:function(e,t){"use strict";t.Z=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}},21634:function(e,t,n){"use strict";Object.defineP
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (807)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):21046
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3674306157234914
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:izHBB59zatOWs+zD41eooBh5BOLA+YHC2Nv+O:Ov2sWqmhuLA+YHv
                                                                                                                                                                                                                                                                                                                                                  MD5:D34412CD97E7875CBA3B3E159815639C
                                                                                                                                                                                                                                                                                                                                                  SHA1:4105732674E73CF75FE2F8A968750142F9EC2606
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2CC361F4D633040BF9AB7417B24DFFE997CF35865B879BE9DB2F3603910F0185
                                                                                                                                                                                                                                                                                                                                                  SHA-512:723385CA7A67AE77E7137446503DBDF4A99F710E38A40DBD0C8712F4FFBEFD300153CC9B9FD50CCFAEF2E01CB29E8B6C148BA3AA7D68EBF00FF6EFE937977CF1
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://att.inq.com/tagserver/postToServer.min.htm?siteID=10004119&codeVersion=1709573915150
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><title></title></head><body><script>.function Logger(){this.enabled=!1;this.setEnabled=function(a){this.enabled=a};this.log=function(a){this._log("log",arguments)};this.debug=function(a){this._log("debug",arguments)};this.error=function(a){this._log("error",arguments,!0)};this._log=function(a,b,c){if(this.enabled||c){b=this._addPrefixToArguments(b);try{this._writeToConsole(a,b)}catch(e){}}};this._writeToConsole=function(a,b){var c="log";void 0!==console[a]&&(c=a);console[c].apply(console,b)};this._addPrefixToArguments=function(a){a=.this._convertArgumentsToArray(a);a.unshift("postToServer (origin: "+location.origin+"):");return a};this._convertArgumentsToArray=function(a){return Array.prototype.slice.call(a)}};var PersistentStorage=function(){function a(){var a=b()?e().getItem("PSConfiguration"):!1;logger.debug("Persistent storage configuration: "+a);if(!a||"localStorage"!==a&&"cookie"!==a){var a=!1,d=window.location.href;try{window.localStorage&&-1!=d.indexO
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.997504953445229
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AGhQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:3Q9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:049B865DAECFB651BF274A7D52807A66
                                                                                                                                                                                                                                                                                                                                                  SHA1:7BEF532A631546FB86CA602F17B7E836E04D6AFE
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B71BBD3D1C104319D74D3C386311F256D43E01F29DA89F533449C6E93C4B742D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:38FDC1F36383B01A932400A97CB044077B2C045E028E6334ADF208C129182626D4822A3337CCF4330B27DF8E817446338A43062FB25B62A6E78EF943BDD0B499
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531719-1709618119%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr9&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr9([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24542)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24790
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.198239829762933
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:pYdjkYu+1cbtarzy3N0HzFmo6s+NN+ewfAxEh/zeZXtUaXpxPAbwDyNoa:pgjk5WzCN0Hzp+7+ewfAWhcHEbwSoa
                                                                                                                                                                                                                                                                                                                                                  MD5:AAFA5C0D9D88A85F68A08AAFC5F0330F
                                                                                                                                                                                                                                                                                                                                                  SHA1:590037DE572C4BF42DBA850DE9E4715E196D2A48
                                                                                                                                                                                                                                                                                                                                                  SHA-256:73075343F8F400F006B5594AC934CE6078D7F95F783ED753B9DA1EC7A2751499
                                                                                                                                                                                                                                                                                                                                                  SHA-512:30F005B2B142B2002F211EBB216A6FEE81C6DD1A5653EE625E7788F5B866C7FCDC2488E88B73BC5856E7B7453A70747F8D29100AA83E8008ED4648E369260F23
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://gateway.foresee.com/code/19.22.0-fs/fs.trigger.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/***************************************. * @preserve. * Copyright (c) 2023 Verint Systems, Inc. All rights reserved.. * ForeSee Web SDK: Trigger. * Version: 19.22.0. * Built: May 05, 2023 at 09:53:37 EDT. ***************************************/._fsDefine(["fs",_fsNormalizeUrl("$fs.utils.js"),"exports"],(function(e,t,i){var r={SERVICE_TYPES:{mobileOnExitInitialize:{path:"/e",url:"/initialize"},mobileOnExitHeartbeat:{path:"/e",url:"/recordHeartbeat"}},ping:function(i,r,s,n){var a=e.getVendorConfig("fs"),o=new t.ImageTransport,g="https://"+a.mobileOnExitUrl+i.path+(i.url||"");o.send({url:g,success:s||function(){},failure:n||function(){},data:r})}},s=function(){function i(t,i,r,s){var n=e.getVendorConfig("fs");this.cfg=t,this.globalConfig=t.globalConfig||n,this.cpps=i,this.def=r,this.locale=i.get("locale")||"en",this.qual=s}var r=i.prototype;return r.decideEfmSurvey=function(e){var t=this.def.efmSurvey||{};return{efmChosen:t.efmPercentage&&t.surveyUrl&&t.efmPercentage>=e,efmPercentage:t.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5315
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.387468464024105
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:upTBgjNIbA0VAnrkzddTfbayDxCn7Sn8RZhzOZv/7tus+E1/BSmaYP+:GOjNIs0Ok/aCxQSn2OZn7gs+E1/HaB
                                                                                                                                                                                                                                                                                                                                                  MD5:9464129349BB7B642B820FED1A51A310
                                                                                                                                                                                                                                                                                                                                                  SHA1:524D2971DD1082BFB9B166019DD1A4ECA7CC5F6D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0A1C670B81ED0D02AD20DC233DB1476E12AB5A5A1E5C824FC96233B97133B91B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3EB3FDBB815F535D1F6A9C9352B920FA0D14BCF742690086986D32D2875233379442A7C9A245D0C6911043C41D74BFDC9B9EDD6F3FEC4B09C869E8D598607500
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="36px" height="37px" viewBox="0 0 36 37" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>verified</title>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="113478-UNLIMITED-DATA-PLANS" transform="translate(-200.000000, -2245.000000)" fill="#000000">. <g id="new-plans-configurator" transform="translate(0.000000, 896.000000)">. <g id="column-1" transform="translate(170.000000, 365.000000)">. <g id="bullets" transform="translate(23.000000, 195.000000)">. <g id="point-8" transform="translate(1.000000, 783.000000)">. <g id="Group" transform="translate(0.000000, 0.000000)">. <g id="verified" transform="translate(0.000000, 0.000000)">. <path d="M30.8091658,19.3409663 L23.5529402,31.0
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://ad.doubleclick.net/ddm/trackimp/N424004.160337AMAZON.COM/B31136024.383859530;dc_pre=CITindyW24QDFcYsiAkdwb8CIw;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134%2C657%2C673%2C809%2C567%2C000PA___583869951269410508;kw=583869951269410508;ord=1709153664;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=0;gdpr_consent=;ltd=;dc_tdv=1?
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35956), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):35956
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.453648087604398
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:GfWl9K8lTMDt6gxyH1ga7xbFRn8CNrv8YM63hHWjQJuHS7FeZUv3+cYde5:IzQVfFRnL8yRHWauHSheyv35Ys5
                                                                                                                                                                                                                                                                                                                                                  MD5:725AEEFCD933967C200E19420AEEF768
                                                                                                                                                                                                                                                                                                                                                  SHA1:A6DAE9D196E7CFDE749F6ABA33AFECAF506ACEA6
                                                                                                                                                                                                                                                                                                                                                  SHA-256:64C3F5F8757CDB6286EB6107C0BE0A47390E64AB16395B245F2ECD69CCD8A0F7
                                                                                                                                                                                                                                                                                                                                                  SHA-512:833E271267F8A4696F3A87FC9A54DE9741849832FD8E21B9F29415C5B87093A94ECA98C134CA0623386D7E383EE832742292C0BB1275458247A442C2A43B3AEA
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/marketing/_next/static/chunks/455.5cf7d518544df488.js
                                                                                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunksalesJsonp=self.webpackChunksalesJsonp||[]).push([[455],{34316:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.Margin=t.HorizontalRule=t.CenteredWordSizes=void 0;var r=a(n(59835)),o=a(n(52983));function a(e){return e&&e.__esModule?e:{default:e}}const i=({size:e=l.XS,margin:t,onDark:n,...a})=>{const i=a["aria-label"];let c,s;return s=n?s="color-gray-700":"color-gray-400",i&&n&&(c=` color-gray-500 ${e}`),i&&!n&&(c=`color-gray-800 ${e}`),!i&&n&&(c="font-bold color-gray-500"),i||n||(c="font-bold color-gray-800"),o.default.createElement(o.default.Fragment,null,o.default.createElement("div",{className:`jsx-2125347277 ${s} hr-rule ${t||""}`},o.default.createElement("hr",{"aria-label":i,className:"jsx-2125347277 "+(c||"")})),o.default.createElement(r.default,{id:"2125347277"},[".horizontal-rule-line.jsx-2125347277{-webkit-align-items:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;display:-webkit-box;display:-webkit-fle
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):384588
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.672043410815168
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:KR8HyUiHzduYKtUQMz9Tz7Lu/SGDfWLQq9Ow:KFXzduYKtYh3/GS2fWLQqf
                                                                                                                                                                                                                                                                                                                                                  MD5:B02F43158C149659B0567B4503113529
                                                                                                                                                                                                                                                                                                                                                  SHA1:435EE90BBA254434C56818673CB1A00E830F4682
                                                                                                                                                                                                                                                                                                                                                  SHA-256:1A4529E5E03F5283DBC71F31AFDC0C024CFAF8FCDAB3E52A4290189015BCC5C3
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1303626DAA83A0AFD33A285DB393DC0A653748EC90A86A78F1F42232712E97BBF80BA5BDA4EE07A53592680C0E052A9221FED1A566074E352AA5ED49C55A36E
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://scripts.webcontentassessor.com/scripts/f9276c0ae7d238a3e1121013b02922ec4e1c77a8d197856747a76e436a2fb660.json
                                                                                                                                                                                                                                                                                                                                                  Preview:{ "hash": "f9276c0ae7d238a3e1121013b02922ec4e1c77a8d197856747a76e436a2fb660", "parentConfigurationHash": null, "hostname": "mf.webcontentassessor.com", "version": "2.0", "debug": false, "attributes": ["allow-forms", "allow-pointer-lock", "allow-popups", "allow-popups-to-escape-sandbox", "allow-same-origin", "allow-scripts", "allow-top-navigation-by-user-activation"], "sdk": {"runtime": {"sdk-enabled": true, "sdk-enabled-events": true, "sdk-enabled-filter": true}, "web-view-delegates-android": ["com.google.android.gms.internal.ads", "com.google.android.gms.ads.internal", "com.applovin.impl.adview", "com.applovin.adview.AppLovinFullscreenActivity"], "web-view-delegates-ios": ["GADWebViewController", "GADFullScreenAdViewController", "ALWKWebView", "ALAAppLovinVideoViewController"]}, "setup": {"disableEventLogging": false, "disableImpressionTracking": false, "eventLevels": [1, 2, 3, 4], "eventMessages": false, "gptSampleEvent": "slotRenderEnded", "userReport": false, "userReportedAds": fal
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4806)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4859
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9454819784968755
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:JvAu+4vAOhsCfaA+hsZOm5eovAkvJaAKhswtWOugd+H3uj:JIuIMvf58RmLIA5QfWP+oG
                                                                                                                                                                                                                                                                                                                                                  MD5:6033181992F0BC562AB1EF5F9BA34697
                                                                                                                                                                                                                                                                                                                                                  SHA1:0FC8E34C27D51C07756261EB5AF51F48FC5D8E99
                                                                                                                                                                                                                                                                                                                                                  SHA-256:A114A9CD68921CA117546047CCF83D43701455002A4B27F710AEB7A5E76A37E1
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2268099F06A8D44CB1247445DA960194C4769B76D3D3B53941CC8E3AC8A38B9740238B78A142D3201D4BF0257012BAF9CA9C6B66D27E4D3D3B67B42F471A2BB8
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-strategies.prod.js
                                                                                                                                                                                                                                                                                                                                                  Preview:this.workbox=this.workbox||{},this.workbox.strategies=function(e,t,s,n,r){"use strict";try{self["workbox:strategies:4.3.1"]&&_()}catch(e){}class i{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheName),this.s=e.plugins||[],this.i=e.fetchOptions||null,this.h=e.matchOptions||null}async handle({event:e,request:t}){return this.makeRequest({event:e,request:t||e.request})}async makeRequest({event:e,request:t}){"string"==typeof t&&(t=new Request(t));let n,i=await s.cacheWrapper.match({cacheName:this.t,request:t,event:e,matchOptions:this.h,plugins:this.s});if(!i)try{i=await this.u(t,e)}catch(e){n=e}if(!i)throw new r.WorkboxError("no-response",{url:t.url,error:n});return i}async u(e,t){const r=await n.fetchWrapper.fetch({request:e,event:t,fetchOptions:this.i,plugins:this.s}),i=r.clone(),h=s.cacheWrapper.put({cacheName:this.t,request:e,response:i,event:t,plugins:this.s});if(t)try{t.waitUntil(h)}catch(e){}return r}}class h{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheNam
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35030)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):159415
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.289558972033916
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:ekQ8kXerH+uwe2sImysyXf3ROpCevOS9T95FLCqW1DYKpRxLgeceHNxpk7purswD:xkvuwe2saRgOkJNKpD5cv7puQwD
                                                                                                                                                                                                                                                                                                                                                  MD5:740E8EB8C2BC1B9A0C9FEA8B6B48939D
                                                                                                                                                                                                                                                                                                                                                  SHA1:4C91F0E20DDB8170C1A14CF42EA7AEE2773358AD
                                                                                                                                                                                                                                                                                                                                                  SHA-256:77A0095AED1117FECBC94B8361CA34B6FEAA5FF19F3EB44D9D72D02AD741CCC4
                                                                                                                                                                                                                                                                                                                                                  SHA-512:BEB839485253478753F5EFA83774F43D8E086B796A1704B734BDEA1D9F2E6F6FB17FA834C91266FF22BB5AFBF687DB2FB64CACBFF3E89B1071F00E01D414944D
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/mbox-contents.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/*target team release notes .ECAP-23282, part of Oct 31st 2023 New mbox updates*/.var head_ab=document.getElementsByTagName("head")[0],pageLoadFired=!1;function targetView(){var viewName=window.location.pathname;((viewName=viewName||"home").indexOf("#")||viewName.indexOf("/"))&&(viewName=viewName.substr(1),console.log(viewName)),"undefined"!=typeof adobe&&adobe.target&&"function"==typeof adobe.target.triggerView&&adobe.target.triggerView(viewName)}function listAbVariants(currentVariant){null!=currentVariant&&""!==currentVariant&&(window.abVariants?window.abVariants+=", "+currentVariant:window.abVariants=currentVariant,console.log("AT: Current AB tests on this page: "+window.abVariants))}head_ab.addEventListener("DM_EVENT_PAGELOAD",function(e){pageLoadFired=!0}),function(){var version,firetheCallOnce_ab=!1;targetPageParams=function(){sessionStorage.getItem("P13State_ab"),sessionStorage.getItem("userType_ab");var _at_property,_getCookie,UUID_cookie,_href=window.location.href;return(-1<(_
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 450 x 125, 8-bit/color RGB, interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6703
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9236587580576865
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:C54k1EqMO3zy3A9KQSB3bS/bjAxf4UBcm4:C5R9KQS4/646i
                                                                                                                                                                                                                                                                                                                                                  MD5:C3C79CC637F8B4CFA6EB23DD4DDB6701
                                                                                                                                                                                                                                                                                                                                                  SHA1:294F99FED6658EC66C3CD2D12B4E8134ADA7D35D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:453B1FD4328C4FE22FD7ACAF3B55BF13150DEBB1658DFB70A9EEDB1480900C76
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C5DA37845371CA4F7D0C9083B4DF47CAE6961C15B79C8427137B51B81406B8C8B99E616EB272C713B1F28BECFE53566429A04AB32417408DC5744192442759AD
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......}...........tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:51D1E932B91311E8A5DCEA50E48AEE6A" xmpMM:DocumentID="xmp.did:51D1E933B91311E8A5DCEA50E48AEE6A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:07BACCF5B91311E8A5DCEA50E48AEE6A" stRef:documentID="xmp.did:07BACCF6B91311E8A5DCEA50E48AEE6A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..V...0.e....&F_.?...5>.......]bbp.q.l..v=9=.....*9z..).?.~.b._...v).,..~0._.aF..mj.G......L4.m x
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.997504953445229
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AfxQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:8xQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:968B3E5BDF541D6735506A86806FE763
                                                                                                                                                                                                                                                                                                                                                  SHA1:B26374BBDE72F783A815928B89B61504286A696E
                                                                                                                                                                                                                                                                                                                                                  SHA-256:ECD39C905E100AFE61FD7BB14C1C0B76F37066F66E877EDE27080EAD55946297
                                                                                                                                                                                                                                                                                                                                                  SHA-512:9D9692C1F4154ACD9A7E9F000C1D73E0A726C736E07C93A35D7D3C9A071EAB822677CEC0851C881F783DAE594CA42F87EDEE7418E1A6C452030EE55546133E1C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531716-1709618116%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&metrics=%5B%5B%22initialLoad%22%2C1709574912560%5D%2C%5B%22startRun%22%2C1709574913772%5D%2C%5B%22startCollectPlacements%22%2C1709574913784%5D%2C%5B%22endCollectPlacements%22%2C1709574913814%5D%2C%5B%22startMapNumberRequest%22%2C1709574913815%5D%2C%5B%22endMapNumberRequest%22%2C1709574914361%5D%2C%5B%22endNumberReplacement%22%2C1709574914362%5D%2C%5B%22startWaitForData%22%2C1709574915884%5D%2C%5B%22endWaitForData%22%2C1709574932768%5D%5D&jsoncallback=json_rr2&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr2([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.989766174423453
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:uhyhzk2/OVsaJ4zQe3QxYaaa/vdKVDaaaaal3Ldaaaagaat3KUg+sa/:DVk2RaKmOaaa/vdKVDaaaaaddaaaaga8
                                                                                                                                                                                                                                                                                                                                                  MD5:8CC5501351F013DE0CE76FA0A2C59D50
                                                                                                                                                                                                                                                                                                                                                  SHA1:CCC13EA6E1BF7CA9FE31B0DD997981FA8EC6A2E1
                                                                                                                                                                                                                                                                                                                                                  SHA-256:42938B72E2EC54515EB9C49145F42B8728CFC0B70170F80AEF58CE93032B1C1D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:BB41B6338F83027723F628D0724EB533A2BCA18956776C985BF2D6E03267D1E3C6E1C45F0A8A1316726F847DCDD16C1570AB0E8BAFFFA03D5DD663B0FAD385CA
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:............ .h.......(....... ..... .....@.....................................................................................................|...z...~...w...p...o...y..................................|...E......)........"...P...............................................................3...^...............r.........^.. .................*...l...z...{...............5...Q........................G............k..........7..............................................$.......................B........................4......k.................K.........................Q............F.....................................................$......................./.......................'......X............_..O..(.........................W.............a..............I..............d...S...]...v..........D...>...............................................................................k...-..............
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 9 x 9
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):604
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.916313900735115
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:/pocXtCmtnwv+cPvyjvZPZn+HKG7l8WjCG7Wn+HhvZPZvyjv+cPn9mB4Xte:BxCmFi+cHyjlZ+HKGqrGc+HJlRyj+cPQ
                                                                                                                                                                                                                                                                                                                                                  MD5:62FBF5E69A3ED1FC838419A91B9D662D
                                                                                                                                                                                                                                                                                                                                                  SHA1:E64111C1ABDB6B0E542720619FB6DBBFE1ED406F
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3EBEA63401062EB86FCA7A53939A21DB5AC2C46F738B4CDF35DAAE38153C48C0
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C07543824E3D83973A265F8D36CD4B73E329D44B283244EC33945B70B148BA5280844E322943FE69CF318F203A44DAF023E9202E3C5CDD2518ECC91CB75F593E
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.......333...!.......,.............h.i.X.oU...m....!.......,.............v...L..."3..!.......,............b.x..bS....!.......,..................s.M...!.......,...........L`....W;.2S..!.......,..................sk.T..!.......,............b......BV..!.......,.............v....1.x_6..!.......,.............h.i..|...`.+P..!.......,.............v....1.x_6..!.......,............b......BV..!.......,..................sk.T..!.......,...........L`....W;.2S..!.......,..................s.M...!.......,............b.x..bS....!.......,.............v...L..."3..!.......,.............h.i.X.oU...m....;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):539218
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.371745192783868
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:gHHffJedawxr8wWAnIwZTEGAYSjNqvfBKUHX6Ua5UPZafIeo28Pi93RkY8:gPAJZQG7f4fIeGifI
                                                                                                                                                                                                                                                                                                                                                  MD5:83FFD347153EB7C5EFF2B98773CC3384
                                                                                                                                                                                                                                                                                                                                                  SHA1:BA9F0AF575647C7668B67E9029B2104B216B7026
                                                                                                                                                                                                                                                                                                                                                  SHA-256:46D3342EC6EF1F3DA751E4312426754199BB2394BF1EA80C87763B69670DA9CF
                                                                                                                                                                                                                                                                                                                                                  SHA-512:46FEAA5FC25BD660DA892C7F753E25AF2EE7A63E076F0E3722370BDF4316608813AE217FA5535FD26AFF8BD9BA59E22E871D2459EC6BEB1E86ADB6ACD56749DA
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://media-us2.digital.nuance.com/media/launch/tcFramework_jssdk.min.js?codeVersion=1709573915150
                                                                                                                                                                                                                                                                                                                                                  Preview:var __webpack_exports__={};function Base64(){var _PADCHAR="=",_ALPHA="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",_VERSION="1.0";var _getbyte64=function _getbyte64(s,i){var idx=_ALPHA.indexOf(s.charAt(i));if(-1===idx)throw"Cannot decode base64";return idx};function _decode(s){var pads=0,i,b10,imax=s.length,x=[];s=String(s);if(0===imax)return s;if(imax%4!==0)throw"Cannot decode base64";if(s.charAt(imax-1)===_PADCHAR){pads=1;if(s.charAt(imax-2)===_PADCHAR)pads=2;imax-=4}for(i=0;i<imax;i+=4){b10=_getbyte64(s,i)<<18|_getbyte64(s,i+1)<<12|_getbyte64(s,i+2)<<6|_getbyte64(s,i+3);x.push(String.fromCharCode(b10>>16,b10>>8&255,255&b10))}switch(pads){case 1:b10=_getbyte64(s,i)<<18|_getbyte64(s,i+1)<<12|_getbyte64(s,i+2)<<6;x.push(String.fromCharCode(b10>>16,b10>>8&255));break;case 2:b10=_getbyte64(s,i)<<18|_getbyte64(s,i+1)<<12;x.push(String.fromCharCode(b10>>16));break}return x.join("")}function _getbyte(s,i){var x=s.charCodeAt(i);if(x>255)throw"INVALID_CHARACTER_ERR: DOM E
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):358
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.735854439526031
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:hxuJzhqI4GSY6HfAbplMIT1uapAj83gum6RHAEdOl6X4Qb:hY2IxAj8wHBEdOsoQb
                                                                                                                                                                                                                                                                                                                                                  MD5:1AE860A3DAE8DC358B3C1EC61CE8CC43
                                                                                                                                                                                                                                                                                                                                                  SHA1:2DC8E7E3D4418EA33BB8233C4BDD434597B7E0E1
                                                                                                                                                                                                                                                                                                                                                  SHA-256:BBF52DCE0E91AFA994832A9387D4BEF8B88C3E7F7A9B859818607B292DC2773B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:75C438158A077267747105239DEE3760708C9D6CF0FB8B2574A804FA900D27527E17AB0D3198A6988244B4A549442D7CBFE886139FE9D2207CAB18B43B49498D
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/ATT_Mobility_Blank/index.html
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="EN">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1 user-scalable=0" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <title>ATT_Mobility</title>. </head>. <script>. </script>. <body>. </body>.</html>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):775
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.369118213215069
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:t41WktM658f3k8fFAiUuVPZLCLDe99V/m6u2YnNQhQAMLUHjuv5xgIKqizJPk:t41LtMM7i6eVdI6RuqYqLM4DuXNyzC
                                                                                                                                                                                                                                                                                                                                                  MD5:8AA9482BA360072EE82CECA652F65051
                                                                                                                                                                                                                                                                                                                                                  SHA1:ACCA8941107A33DBF88243003C463904DF4D4634
                                                                                                                                                                                                                                                                                                                                                  SHA-256:F3475BBE58A7F980F026E496F12A6E0E212771E7E09EA45D8A8E1EDB403CBB77
                                                                                                                                                                                                                                                                                                                                                  SHA-512:07A5619336603B54B510C685D7D03C111AA8A30BCFDD1291AADA217972347CB6F0231ECE0F7109FD3A548303FB9F5B0AA7E3D9C2A5830BD535EBED87C1DF2A72
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/global/icons/svg/security/functional-icon_active-armor_32.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><path class="svg-base" fill-rule="evenodd" clip-rule="evenodd" d="M7.05 11.05c-.56.42-1.08.88-1.56 1.36A19.84 19.84 0 0 0 1.27 19 15.09 15.09 0 0 1 17.69 1.1c.29.2.59.43.88.72a18.25 18.25 0 0 1 4.37 6.9c.14.38.25.78.35 1.18a14.92 14.92 0 0 0-16.24 1.16Zm17.42-2.7a14.76 14.76 0 0 1 .77 4.61c.02 2.22-.43 4.53-1.46 6.71-1.15 2.42-3 4.69-5.64 6.28l.09.03.09.03a16.85 16.85 0 0 0 7.84.44c.4-.07.75-.18 1.07-.3A15.07 15.07 0 0 0 31 16.13C31 9.4 26.65 3.72 20.69 1.86a19.6 19.6 0 0 1 3.78 6.48Zm-1.58 19.72c-1.84 0-3.75-.25-5.48-.77a14.52 14.52 0 0 1-3.2-1.4A15 15 0 0 1 6.76 13l-.41.4a17.9 17.9 0 0 0-4.23 6.86c-.14.42-.22.8-.27 1.18A15.04 15.04 0 0 0 15.89 31c3.43 0 6.58-1.14 9.11-3.05-.68.08-1.4.12-2.11.12Z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3216), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3216
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.022615589956046
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08mEREvQrX6nyIBNkG95cK+0:wsbSUtJfxrqLWWWdV6j1yERAhfD68XL
                                                                                                                                                                                                                                                                                                                                                  MD5:7DDC47E7A65F317DA999D4D0239F55F1
                                                                                                                                                                                                                                                                                                                                                  SHA1:2F44799F3658584DD39CA7A870C2404251FB503C
                                                                                                                                                                                                                                                                                                                                                  SHA-256:EBAADDAEF35546E836BDD93A402C9582B0F67F4D08EDFB475268C793D7D9DC28
                                                                                                                                                                                                                                                                                                                                                  SHA-512:E8CE3A17F7A331EBD66D8FA1AE08F070001EBCD16BCFFA2A714DD6077AC207A3C92BEE84A3ED24C96DEB141FF4F55051F03C01F7096C84A5DAF04EBB410B79A8
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googleadservices.com/pagead/conversion/1049001539/?random=1709574907525&cv=11&fst=1709574907525&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=jpFsCOjugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                                                                                  MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                                                                                  SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                                                                                  SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:Success!
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1137
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.856994345754096
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:IfJMIAnqsgAm0Lbia8lRWUXQHpeq0AGQwk7KFGRRKD/aJuPwPf9s1NduF8AfbM:IXsgALbMwU/FAGQjecCijqduFRjM
                                                                                                                                                                                                                                                                                                                                                  MD5:E42E50EA3F07E4266E944FAF1DEE6D3C
                                                                                                                                                                                                                                                                                                                                                  SHA1:EBD45EE0DE211F9E6AEE5DC4FB51CCC14FA081AE
                                                                                                                                                                                                                                                                                                                                                  SHA-256:33A050282E9356BE2F2D8538F376FCBC4C7BBC778C4517375B44DAD46D48389E
                                                                                                                                                                                                                                                                                                                                                  SHA-512:614EA3BADF8DBCF042E540DCA49F097D5EAC214AC0241B295E81FA65AFBCFFF6B1746D7BC4AA427A4DB96A19D27B54C0AB32CB46BE13C46F54C708AE3209BD17
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://signin.att.com/static/ciam/en/common/js/keepAlive.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/**. ** 1) This JavaScript is provided by AT&T CSO-Tguard Group.. ** 2) Import this JavaScript files into the pages where needed.. ** 3) This JavaScript will refresh the session when the user goes to a different page which is not behind our webseal. ** 4) Call the function refreshTGuardSession() using onload in each web page.. **/.function refreshTGuardSession() {. addPixelImage();.}.function addPixelImage() {. var _body = document.getElementsByTagName("body")[0];. var _date = new Date().getTime();. var _qVer = "?v=";. var _imgSrcs = ["https://oidc.idp.clogin.att.com/static/pixel-url.img"];. var i;. for (i = 0; i < _imgSrcs.length; i++) {. var _rmImg = document.getElementById('haloAMImg'+i);. if(_rmImg){. _body.removeChild(_rmImg);. }. var _img = document.createElement("IMG");. _img.id = "haloAMImg"+i;. _img.src = _imgSrcs[i]+_qVer+_date;. _img.style.display = 'none';. _img.width = 0;. _img.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):617
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.317969063052782
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:t41Yjqk6HFTKO+rrIYDcs44oElFVa2FqLBZ3+Fj3g1D0X28:t410EUVrI7AlFfc+Fj3g1IG8
                                                                                                                                                                                                                                                                                                                                                  MD5:A90FBFA35912B8CC0A64FAC5B78CB242
                                                                                                                                                                                                                                                                                                                                                  SHA1:3407E8F52A975EBCB5DEEE310419BF49AB0D8A54
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6F4B794C61F64AC49AEDD150B8453A3F21F6DB7903F8362CDB7BFC7A60F1E167
                                                                                                                                                                                                                                                                                                                                                  SHA-512:35761E1141E88424CD74E924DD0E079A9A04C720A3084C44EEBE4F173CC4749D1530A1170E517419236EAB07FE165C3D2AF6AE8C71FDFDEBBE1FFF9C7AB5BEFA
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/global/logos/active-armor/att_activearmor_symbol_rgb_blk.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 216 216"><path d="M162.1 56.3a95.3 95.3 0 0 1 5.3 30.6 98.5 98.5 0 0 1-48.2 86l1.2.4a116 116 0 0 0 53.3 3c2.7-.5 5.1-1.2 7.3-2a98.8 98.8 0 0 0-44.5-161 129.7 129.7 0 0 1 25.6 43z"/><path d="M153.6 187.3c-12.1 0-24.6-1.7-36-5.1a88.7 88.7 0 0 1-21.1-9.3 98.8 98.8 0 0 1-48.8-85.6L45 89.9a118.4 118.4 0 0 0-27.8 45.5c-.9 2.8-1.4 5.4-1.8 7.8a98.9 98.9 0 0 0 152 43.2c-4.4.6-9 .9-13.8.9z"/><path d="M38.4 83.4a98.2 98.2 0 0 1 69.5-28.6c15.6 0 32.1 3.6 47.6 12.2a117.9 117.9 0 0 0-31-52.6 46 46 0 0 0-5.8-4.7A98.8 98.8 0 0 0 10.5 126.3c6-15.2 16-30.9 27.9-42.9z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14814)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):14931
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.301069890518213
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:uoJ8mveR3bwIcLxj2vsL5zOc55uhu5mJJMzmREiQz3y5:i2Wbw3LQvsL5zP55u85mnvCiQe5
                                                                                                                                                                                                                                                                                                                                                  MD5:9FC05CD157303F3617527F7E3DE5D93F
                                                                                                                                                                                                                                                                                                                                                  SHA1:5BBDFB31314A5FDD0920976A2EEEA1DC6F03A3E8
                                                                                                                                                                                                                                                                                                                                                  SHA-256:BC3E54F2E0B07F6437C7C475D148A59198CE17BD84A0090AB22F1B5A87CE0EC1
                                                                                                                                                                                                                                                                                                                                                  SHA-512:8A182B0ABCFA8C48952CD4E55D013AFBC0F27C98A74205FF0EAEB9161A28CF63AD163EBB7AD3D7146DDAD9D97DEB6E0A492960730EEE48EA7A11EEF73F63A6DB
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/012402141842000/v0/amp-ad-exit-0.1.mjs
                                                                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2402141842000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&&n.writable)return t;const{message:e,stack:i}=t,r=new Error(e);for(const n in t)r[n]=t[n];return r.stack=i,r}function o(t){let n=null,e="";for(const t of arguments)t instanceof Error&&!n?n=s(t):(e&&(e+=" "),e+=t);return n?e&&(n.message=e+": "+n.message):n=new Error(e),n}function c(t){var n,e;null===(n=(e=self).__AMP_REPORT_ERROR)||void 0===n||n.call(e,t)}function u(t){return JSON.parse(t)}var l=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function a(t,n=""){try{return decodeURIComponent(t)}catch(t){return n}}function f(t){const{location:n}=t||self;return function(t){const n=function(t){const n=Object.create(null);return n}();if(!t)return n;let e;for(;e=l.exec(t);){const t=a(e[1],e[1]),i=e[2]?a(e[2].replace(/\+/g," "),e[2]):"";n[t]=i}return n}(
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18480, version 1.0
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):18480
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9883935603264415
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:7D4KwqZYhcok8+w/5nW0Rp4bJcLHwrQIk3CRc4BfO/QM:/4KBYhcoyuR4bJUaTumfOV
                                                                                                                                                                                                                                                                                                                                                  MD5:15D443231FF3A13B0DCAB5A9B8FD7276
                                                                                                                                                                                                                                                                                                                                                  SHA1:8833865F3777104A8D58943779C3C47CD9B0BA09
                                                                                                                                                                                                                                                                                                                                                  SHA-256:E2740C7B209E33ACA7176250D80F94B4924E5E5D18076EE3B95F32A0E20D1F58
                                                                                                                                                                                                                                                                                                                                                  SHA-512:B475833F63AC87A71263D06698F8D8D97C5EBF06869E2D7A8D4719D4A85D886817FE7E9C602F4DCEB93C130946F319A3C468040AF2DA08EC1F6BF339BD74794F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/frameworks/fonts/ATTAleckSans_W_Rg.woff2
                                                                                                                                                                                                                                                                                                                                                  Preview:wOF2......H0..........G...........................n..P....`..f..@..W.....@....6.$..@..b.. .... .. ..5l..=...n....F.q.&.O...6.@..X.........s.e..!.....6.c&..Z..\.UQ++....zOLA........F2l..........O..bKT.Da.)......PHM.fw|8....gYX...^B+,&.... ..a)........N.3..V*.IQ.i={."..K.CR...#)$..P........G).....m....6Fo..t.....\.n...1~.?.[s.L.@9.px.;..0p..Q<...hP...9...rq|u...Z..h..4.c.~..... ....z...'. ...Q...........k....0..j.ZS.Y....B.I.HQ.M X.....iCh.).t..[N....'.e.e.I.TR......./4.;n...e{..Q......v.S..S.=.sw..P.....M5.Z.....w..M`.>2fV..'@.M.43.._...P.O...?.e.ml ....j("(.TL....m.n?.a..D."J.;.....#.N.E........c...}..l?..v.`M$.P.......*#..3.A.:D.v.R.i..4 p%@}...3...1.X..<...K.7Uk......u...^$L.."yEE.R,..R...b..?... . @...p.....)...<.....)W1..l.N.....!V./.....2W)......|g....D...B.O/F}.o.nsY.V...^O.....Fa.....gP.X.X..8.......`.....|.I'..6.a}d3.1....V...YAl.n$.....L..i.....D4DJ%dJ..m.....tcZ....|..F.y.4.f..m+..X.....dz..r...x..........oz...T.H:}..........C....oWGo.~.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0750956958156177
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlHhs:Jbs
                                                                                                                                                                                                                                                                                                                                                  MD5:9B5E8704C89F018CFF215CB5ED3E0128
                                                                                                                                                                                                                                                                                                                                                  SHA1:2A9FA3661B326C503E492B89CDD9130D12EAD03D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B2C78C910F5EA29E3A9D223DABC203C055C8708B1FE7D83788B490638126DB4D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:FE365546202B36090AFF7EA43D3FF0EF03E277CEA36CAD6DAB6056758622A7E4F519198B6A2826D348632F2779D624926BA570A2BDCBE5C0C18E772B54211A7B
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.3035088547976788
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YEUg/4n:YE5wn
                                                                                                                                                                                                                                                                                                                                                  MD5:69C8C5022F011B0129DAC739CA91F326
                                                                                                                                                                                                                                                                                                                                                  SHA1:02E25D122DD9DA3504ACFEB3648D3A8771891180
                                                                                                                                                                                                                                                                                                                                                  SHA-256:4419FCEBF7CB52A3993532E92871FE99CBF439A111328FCF1E642926EDF18335
                                                                                                                                                                                                                                                                                                                                                  SHA-512:6DE0E81084B8B05E3FABC2CBB6B79D32A15E6754B85BA30F17D37825B79FD1F143AB91B99D33121DCB2CEBE92BA85ABA53F78277F0661A01B486805EE327102B
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"abn":"","cv":0,"E":[]}
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.996207700859463
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AEhQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:DhQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:39DFA9F96F55344C5D12E1E147351C3E
                                                                                                                                                                                                                                                                                                                                                  SHA1:2429B95B1C8CCC90C3CF509DC2E34DDF459D67D4
                                                                                                                                                                                                                                                                                                                                                  SHA-256:07009E68A41065C021CECED9103C1D8B20F16901AAC8AAB39071E62BA5BB2D51
                                                                                                                                                                                                                                                                                                                                                  SHA-512:6C421BE21B0717CA4AF5BA887FC2423E229029011C775568A54AEACBE2DBDF074FB58E88E25E6D12C285C90E55C0719E5A154C157C1C1586DEC4ABE624641171
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531716-1709618116%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr3&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr3([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8438), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8438
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.073326357523054
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:2LZdCS9/yCPmgN/yzS0L+cnDoGs+zm8gJOd+fDEx3o8JXcgTHAcn7gldCoOmkI:styodym0L+cnDoGs+z5gJOdBo8JXcgUD
                                                                                                                                                                                                                                                                                                                                                  MD5:2C89CFB36A6431C7C6FA70928D948CAD
                                                                                                                                                                                                                                                                                                                                                  SHA1:721F19B56F032A0709A98FF9AFE7DC5437DC4BCC
                                                                                                                                                                                                                                                                                                                                                  SHA-256:EE9BF298B82A8B7C1B01DD68825E830C003DD1FDC1A8D84A342FAF655D3D02E7
                                                                                                                                                                                                                                                                                                                                                  SHA-512:8D594514EFEE0AECD9BCDDEA25DD8D2A531F52E5EEF5DAEB76267B7D73E7151EF07A568755D7E8A3307BB7D9B5601E8D86AA25BC4820B8D6F9CBCD3A3B379592
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/attwc-globalnav.esm.js
                                                                                                                                                                                                                                                                                                                                                  Preview:import{p as e,b as t}from"./p-b2b2f2b9.js";e().then(e=>t([["p-qsnnue3g",[[0,"wcdgn-header",{directvConfig:[1032,"directv-config"],isAuth:[1,"is-auth"],dtvCustName:[1,"dtv-cust-name"],currentState:[32],exploreHover:[32],watchHover:[32],accountHover:[32],headerLastModified:[32],debug:[32],showProfileModal:[32],currentFocus:[32]}]]],["p-1rfyv79o",[[0,"attwc-globalnav-footer",{customerType:[1,"customer-type"],motionPoint:[1,"motion-point"],loadGlobalFonts:[4,"load-global-fonts"],data:[32]}]]],["p-lm03azvl",[[0,"wcdgn-footer",{customerType:[1,"customer-type"],source:[1],motionPoint:[1,"motion-point"],selectedParent:[1032,"selected-parent"],data:[32],response:[32],dtvFooterNav:[32],dtvLegal:[32],dtvCopyright:[32]}]]],["p-xvizos2j",[[0,"wcdgn-myaccount-auth",{isAuth:[1,"is-auth"],customerType:[1,"customer-type"],componentName:[1,"component-name"]}]]],["p-u3jkppb3",[[0,"wcdgn-myaccount-unauth",{isAuth:[1,"is-auth"],customerType:[1,"customer-type"],componentName:[1,"component-name"]}]]],["p-lzc
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4879), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4879
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.14457536140698
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:uCpwTTAF4oVWkZh0TO4TH81ejka5ko45slg2Am3lHq:HDlVWk+jllg2Am3lHq
                                                                                                                                                                                                                                                                                                                                                  MD5:414F1E375BD927D6166C9EAA6E38DD13
                                                                                                                                                                                                                                                                                                                                                  SHA1:B2C1EB77C9C79BCAB27E5892E11ACBD74898E50E
                                                                                                                                                                                                                                                                                                                                                  SHA-256:78A37757C165E672EDA69F69D745AB86D78FD6D9B66B157CB9B032E479FAAB11
                                                                                                                                                                                                                                                                                                                                                  SHA-512:A1D7287F0743BB3509C1679B15EA923A0E283D870C2C7DFDE3F9A5FA5A8173E24FCB0EB1881C255572726FB0AA7B109690E5B8BA15E3CD3FB9F9A604C7270334
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://att.inq.com/tagserver/js/ads-blocking-detector.min.js
                                                                                                                                                                                                                                                                                                                                                  Preview:!function(t){if(t){var e=["pub_300x250","pub_300x250m","pub_728x90","text-ad","textAd","text_ad","text_ads","text-ads","text-ad-links","adSense","adBlock","adContent","adBanner"].join(" "),i=function(i){this._options={checkOnLoad:!1,resetOnEnd:!1,loopCheckTime:500,loopMaxNumber:5,baitClass:e,baitStyle:"width: 1px !important; height: 1px !important;position: absolute !important; left: -10000px !important; top: -1000px !important;",debug:!1},this._var={version:"3.2.1",bait:null,checking:!1,loop:null,loopNumber:0,event:{detected:[],notDetected:[]}},void 0!==i&&this.setOption(i);var o=this,n=function(){setTimeout(function(){!0===o._options.checkOnLoad&&(!0===o._options.debug&&o._log("onload->eventCallback","A check loading is launched"),null===o._var.bait&&o._createBait(),setTimeout(function(){o.check()},1))},1)};void 0!==t.addEventListener?t.addEventListener("load",n,!1):t.attachEvent("onload",n)};i.prototype._options=null,i.prototype._var=null,i.prototype._bait=null,i.prototype._log=func
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1244x1240, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):35240
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9807618203354105
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:cq6xGLOqpq9tsxtXuc3Bon2KYasJkIIY3kybztkL3mW:2xkOEb5rKrsWvkRSj9
                                                                                                                                                                                                                                                                                                                                                  MD5:1B7C87A3948A600510FC0DA53C1E4BD1
                                                                                                                                                                                                                                                                                                                                                  SHA1:5D09036C43806D656C716B3DCDF214A1E06775B3
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5B59FE084B963C1996B1A21E75ACE42D4AE865CFCA04D7844683761E955CEF5F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D339AA2CBCAB1B40920B542BEFEAEE833A9228790A2A5C69043A6A8FC6D2F2EF077C1A5E308C3B37CF4220AEA959E6B71BC43D10BBAFE914107F676487E79AE1
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/upper_funnel/wireless/plans/2316456-rivercard-dsk-latin_america-retina.jpg
                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........*....>.r.S.&...3.c...gn.......9.....3\..].g.....F|w.+..../.'..Q?..Ty..g...3........G......./.p..W.?^.j.>C~.j_..!..u.>.kR...}..>~..-Q...V9.p.E.G....*/.?g..D\)Q|..8.r".J....c...T_$~.+...R..#.qX.E......."....H..V9.p.E.G....*/.?g..D\)Q|..8.r".J....c...T_$~.+...R..#.qX.E......."....H..V9.p.E.G....*/.?g..D\)Q|..8.r".J....c...T_$~.+...R..#.qX.E......."....H..V9.p.E.G....*/.?g..D\)Q|..8.r".J....c...T_$~.+...R..#.qX.E......."....H..V9.p.E.G....*/.?g..D\)Q|..8.r".J....c...T_$~.+...R..#.qX.E......."....H..V9.p.E.G....*/.?g..D\)Q|..8.r".J....c...T_$~.+...R..#.qX.E......."....H..V9.p.E.G....*/.?g..D\)Q|..8.r".J....c...T_$~.+...R..#.qX.E......."....H..V9.p.E.G....*/.?g..D\)Q|..8.r".J....c...T_$~.+...R..#.qX.E......."....H..V9.p.E.G....*/.?g..D\)Q|..8.r".J....c...T_$~.+...R..#.qX.E......."....H..V9.p.E.G....*/.?g..D\)Q|..8.r".J....c...T_$~.+...R..#.qX.E......."....H..V9.p.E.G....*/.?g..D\)Q|..8.r".J....c...T_$~.+...R..#.qX
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                                                                  MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                                                  SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://tr.snapchat.com/p?pid=109fb060-f0ba-459f-8919-78ac6f60669b&ev=PAGE_VIEW&v=2.3&rand=470799812&pl=www.att.com%2Fplans%2Funlimited-data-plans%2F
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (8742), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8742
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.210555500475728
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:aKKbvg4k5NQMMUfLZxwDuxa4h/116GvNLqe8tgS8om/El/JOJwJrchhDU8u:ZK07QMMyf7bK2S8N/qBxF
                                                                                                                                                                                                                                                                                                                                                  MD5:1F7CD0BDF671E35D9A648F4B81529E55
                                                                                                                                                                                                                                                                                                                                                  SHA1:22C4408D877515EC21FF34F615A3946DE294F2C2
                                                                                                                                                                                                                                                                                                                                                  SHA-256:CCFD584E54E01A9EED8D00BCB2FF8B8CACE38F566C628E29BEC9C435E6391409
                                                                                                                                                                                                                                                                                                                                                  SHA-512:DC412FD46FBFD2BB1FC298ACA35FD4D995DC96DD6D296B2174C01E6D14335AC97A0A2EA97690AE15B04D7C07CEDE5FEE57D6C5A2A1F22A0B0842DEA3890219E4
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://gateway.foresee.com/code/19.22.0-fs/templates/trigger/desktopredesign/invite___html.js
                                                                                                                                                                                                                                                                                                                                                  Preview:_fsDefine(["exports"],(function(t){return t=function(t){t||(t={});var n,e="",i=Array.prototype.join;function l(){e+=i.call(arguments,"")}with(t){e+='<div class="__fsr '+(null==(n=style.presetStyles)?"":n)+'"> <div class="fsrAbandonButton fsrModalBackdrop" id="fsrFullScreenContainer" data-isbackdrop="true"> <div class="fsrInvite" id="fsrInvite" aria-describedby="fsrDescription" aria-labelledby="fsrHeading" aria-modal="true" role="dialog"> <button aria-label="'+(null==(n=dialog.closeInviteButtonText)?"":n)+'" class="fsrAbandonButton fsrInvite__closeWrapper" tabindex="0" id="fsrFocusFirst"> <svg aria-hidden="true" class="fsrAbandonButton fsrButton fsrButton__inviteClose" focusable="false" height="331px" version="1.1" viewBox="0 0 332 331" width="332px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g class="fsrAbandonButton" fill="none" fill-rule="evenodd" stroke="none" stroke-width="1"> <path class="fsrAbandonButton" d="M166,132.973088 L298.582521,0.39056
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5905)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):144562
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2489731823676635
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:bPT1fGl6A8UTiDjYR0Kqb5/vDKepZOFAz392uP8afup98co3ynJcsoLm7f0Eon1:bPT1fGl6A8NDoaQAz392uP8afuvcCnJG
                                                                                                                                                                                                                                                                                                                                                  MD5:AFA5F63B97056C166CA808157EC5E66E
                                                                                                                                                                                                                                                                                                                                                  SHA1:2C9968A94698D1CCF4829ADE7AD0B66D8F284DCC
                                                                                                                                                                                                                                                                                                                                                  SHA-256:A76EE8F5E290E944586B1AFA073CDE2FC176885A1DA387CEF6DD47B85242BF6B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:4B4C94AFF554FC741A89EA40AA3E53D414827125EEB2E9B22B42A69C65CDE599F2415F8712FA87B790BAE471F820B7743044BDBB8FADBC0613E0A88C4AB834AB
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://media-us2.digital.nuance.com/media/launch/site_10004119_default_jssdk.js?codeVersion=1709573915150
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Timestamp: Mon Mar 04 09:38:38 PST 2024 , Code Version: 1709573915150 */.var RENDERINGCONTEXT={};var JSSDK_RENDERER=(function(){var jssdk_renderer={};var addToJssdkRenderer=function(func_name,func){jssdk_renderer[func_name]=func;}.var RenderAbstractCondition=function(conditionObj,rule,evt,extraArgs){if(typeof conditionObj==="boolean"){return conditionObj;}.if(conditionObj.type=="And"){return RenderAnd(conditionObj,rule,evt,extraArgs);}else if(conditionObj.type=="Or"){return RenderOr(conditionObj,rule,evt,extraArgs);}else if(conditionObj.type=="Not"){return RenderNot(conditionObj,rule,evt,extraArgs);}else if(conditionObj.type=="DateListTest"){return RenderDateListTest(conditionObj,rule,evt,extraArgs);}else if(conditionObj.type=="ListTest"){return RenderListTest(conditionObj,rule,evt,extraArgs);}else if(conditionObj.type=="NumberCompare"){return RenderNumberCompare(conditionObj,rule,evt,extraArgs);}else if(conditionObj.type=="NumberRangeCompare"){return RenderNumberRangeCompare(condit
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3211059
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1001277529672056
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:9sCOUiFQJdQLbzJqC4AwTFBZGhoG6D54BR4dW+MzjGOFH7IFR5dqzgesDSE2SE62:XOodQLbY/BhWEl6JoY8y
                                                                                                                                                                                                                                                                                                                                                  MD5:B312FE95C8BDED4155A9C3B9B9FDBE2D
                                                                                                                                                                                                                                                                                                                                                  SHA1:BF324FBA2FE7462DD9BD98D2C857428869595A46
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B4A607C5C9EC59F81567DD3A6FAA5B081369E4D7F498221D8FA265813EF0F232
                                                                                                                                                                                                                                                                                                                                                  SHA-512:32FDDC50700AF9CF191D1F73AA6F0D56F608B54167FEA28ECE271697F9FD4581D6794719FCAB3542C8F1E336E8F6F9C86B421CCDA2B981AED0039916DD3030B0
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://media-us2.digital.nuance.com/media/sites/10004119/assets/automatons/acif-configs.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/**. * File generated at 2024-01-23 09:42:40 PST . * Client: ATT (10004119). */.define("Automatons/automatons/100", ["exports", "module"], function (exports, module) {. "use strict";.. module.exports = {. id: 100,. type: "automatons",. attributes: {. name: "Order Status Guide",. ariaEnabled: true,. autoResizeHeight: true,. circularTabbing: true,. initialNode: "node::645",. style: "style::45",. viewport: {. height: 400,. position: "bottom right",. width: 300. }. }. };.});.define("Automatons/automatons/112", ["exports", "module"], function (exports, module) {. "use strict";.. module.exports = {. id: 112,. type: "automatons",. attributes: {. name: "MOBS Sales Lab - Guide",. ariaEnabled: true,. circularTabbing: true,. guidePath: false,. initialNode: "node::461",. style: "style::45",. viewport: {. position: "bottom right". }. }. };.});.define("Automatons
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12821)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13082
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.313700481300476
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:ppCNrJA7tVGMwTq9hW7lBYVUEZKGLCWto9Mjae0RNmRfkwK+:pcMwTq9hWJBYVUgKjWtomjae0RNmRf1/
                                                                                                                                                                                                                                                                                                                                                  MD5:F75A7F49A90D0343741DC2A886F9FE62
                                                                                                                                                                                                                                                                                                                                                  SHA1:AC13E2F37B672DD0C00436DEA217DCFDBA528C55
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B1DD0B1A541B02C6D5B7E9B16C449755DF91F68E05A5BA2F0FE9DDAE317A19E7
                                                                                                                                                                                                                                                                                                                                                  SHA-512:9D3B2993FEFF941D51345729C30B54F645A048BF1D3EA8B1AB605499D2B4160A462CDB103DDF92EFD5D3EF4571C41E0FFE7C9FCCCDA64F86F32EC759D67BC7EB
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://gateway.foresee.com/code/19.22.0-fs/fs.invite.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/***************************************. * @preserve. * Copyright (c) 2023 Verint Systems, Inc. All rights reserved.. * ForeSee Web SDK: Invitation Presenter. * Version: 19.22.0. * Built: May 05, 2023 at 09:53:37 EDT. ***************************************/._fsDefine(["fs",_fsNormalizeUrl("$fs.utils.js"),"exports"],(function(e,t,i){function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(e[s]=i[s])}return e}).apply(this,arguments)}return function(){function i(i,s,n,a,o){var l=this;this.cfg=i,this.def=e.ext({},s),this.display=a,this.template=this.display.template,this.brwsr=n,this._inviteEls=[],this.locale=o.get("locale")||"en",this.lastActiveEl=null,this.lastScroll=null,this.isCustom=e.globalState.trigger.customInvitationRequested.subscriptions.length>0,this.isPresented=!1,this.isDisposed=!1,this.isAbandoned=!1,this.focusCounter=0,this.focusTime=null,this.glob
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                                                                                  MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                                                                                  SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                                                                                  SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:Success!
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):756
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7997343666541195
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:UhUFKCBVtaXRxwjfcFghjgvHQOfeDyJxapo3FaXR9jsPMdHFTxpAREXMvFfQpARj:wUwCB+vw4FgYAaxapQgcSWcYHbawvN
                                                                                                                                                                                                                                                                                                                                                  MD5:C00A7F83B294A530BFFE5F7D94150C31
                                                                                                                                                                                                                                                                                                                                                  SHA1:CFA0AA2DF9958266FBA031CE67A8DD7DCE0A70AC
                                                                                                                                                                                                                                                                                                                                                  SHA-256:DD2ABA938DFE65934403D58846272B5DE0464EFD519D7B1BEE9D82E643730175
                                                                                                                                                                                                                                                                                                                                                  SHA-512:BB003A10930244365CEC99EAB4B400FF91D66BC95B2E938AB1C963D7F58A13A9B4C42202817AEA2FA4C4F1B3116CC574A3B5C3BE61E202B116EA7758177F5928
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/attmonetization/js/attmonetization.css
                                                                                                                                                                                                                                                                                                                                                  Preview:/* attmonetization.css PROD - 28 */.....advertisementpanel, .adWrapper {.. text-align: center;.. width: 100%; .. ..}...adlabel { .. display: block; .. text-align: right; .. margin:auto;.. font:300 1.1rem/1.27 font-regular;..}.....hideAdd {.. /* display: none; */.. padding: 0px 0px 0px 0px;.. text-align: center;.. width: 100%; ..}....@media all and (min-width: 1025px) {...advertisementpanel { .. padding: 32px 0px 32px 0px;.. }...}....@media all and (min-width: 768px) and (max-width: 1024px) {.. .advertisementpanel { .. padding: 24px 0px 24px 0px;.. } ..}....@media all and (max-width: 767px) {.. .advertisementpanel { .. padding: 16px 0px 16px 0px;.. }.. .ad-label {.. letter-spacing: 0.03rem; ... }..}....
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.3035088547976788
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YEUg/4n:YE5wn
                                                                                                                                                                                                                                                                                                                                                  MD5:69C8C5022F011B0129DAC739CA91F326
                                                                                                                                                                                                                                                                                                                                                  SHA1:02E25D122DD9DA3504ACFEB3648D3A8771891180
                                                                                                                                                                                                                                                                                                                                                  SHA-256:4419FCEBF7CB52A3993532E92871FE99CBF439A111328FCF1E642926EDF18335
                                                                                                                                                                                                                                                                                                                                                  SHA-512:6DE0E81084B8B05E3FABC2CBB6B79D32A15E6754B85BA30F17D37825B79FD1F143AB91B99D33121DCB2CEBE92BA85ABA53F78277F0661A01B486805EE327102B
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://att-app.quantummetric.com/q3/cc610e609fa9cf5fafc347135436f6ef
                                                                                                                                                                                                                                                                                                                                                  Preview:{"abn":"","cv":0,"E":[]}
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9048)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13406
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.455675483331786
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:4e5zXWXWCGOYrJMnQRpQ2Te0MjFsFPhrxWpWfQw:462ORGQPxDQw
                                                                                                                                                                                                                                                                                                                                                  MD5:D807522FBDDD8C03286D2D93A9A8DBE4
                                                                                                                                                                                                                                                                                                                                                  SHA1:D728771831FA08F66E026399C01B4512EBFB25E3
                                                                                                                                                                                                                                                                                                                                                  SHA-256:71FC503748C175600422ABC39E05D3C80026E196B8FBAF5AA77C52E7E9671DC8
                                                                                                                                                                                                                                                                                                                                                  SHA-512:1725855CC698233FEF4979BC7404AC6CBB75F58D634AE8BA1DD7768BE5A2C4EE9EC2BC0EF61541CC04E4F7EB7D3A8E68B02BC19E16E9845A55AED372F4B202FB
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://att.inq.com/chatskins/launch/inqChatLaunch10004119.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Timestamp: Mon Mar 04 09:38:37 PST 2024 , Code Version: 1709573915150 */.if(!window["v3Lander"]&&navigator.userAgent.indexOf("Opera")==-1&&navigator.userAgent.indexOf("MSIE 6")==-1&&(navigator.userAgent.indexOf("MSIE 7")==-1||navigator.userAgent.indexOf("Trident")!=-1||navigator.userAgent.toLowerCase().indexOf("media center")!=-1)){window.v3Lander={allowTaggingInsideFrameSet:false,codeVersion:"1709573915150",disableXframeToIjsf:true,hostToPath:{},isExitChat:false,isJSSDK:true,isLegacy:false,isObfuscated:true,isRplMode:true,maxIframeCreateAttemptCount:3,mediaServer:"https://media-us2.digital.nuance.com",noJSHosting:false,noChatFrame:false,postToServerName:"postToServer.min.js",siteID:"10004119",skipDomReadyTest:false,staticClientURL:"",tcFrameworkName:"tcFramework_jssdk.min.js",useJSHelperForIJSF:false,v3HostedFileURL:"/inqChat.html",appInsightsEnabled:false,useResolvePageWSDomain:false,resolvePageWSDomain:"",vanityDomain:"https://att.inq.com",FMProxy:{fcns:{},addFcn:function(name,fc
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):17573
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.908380411409534
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:VUPlmGVQgY6xECLUQ1iOFnzHtP1dTTbaaCfJd:VUPlm2QwnpUMzHtP1lyJd
                                                                                                                                                                                                                                                                                                                                                  MD5:16E0F4BB55A9BF6E2A9E233C24DF6148
                                                                                                                                                                                                                                                                                                                                                  SHA1:974326D6767773A26EC2F9A16F90FE2B8ABA3BE3
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B6CED64FE1431B34EC405CDB9401CB458D4FA4A46F9B2EC25388703DBBBEE18C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:58A21F9C4DF9D1B0BAFBDE7F2E811A2FB749ACFA7A391C1B94303F7B660E866822C3BE6E7DABE2DA2B7EF2A49F643373D73B48A1475913832B7E613DF6E85C42
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X................PLTE.................OZ_..!....................Yjq...~.....v..w............!#......bz.3AH......=DGD..Q..H..B..)/3F..J..&-/.8.K..D...8.D..N..S...>J.7~T..:|.Q..V..U..S..4.N..=..Q..O..>..28.3:=;...2..?C.3..0..7{.A;1Q..1.B..N..0G..0..9a.<P@...WRC..3_.1@.@...:X.3..xF.7.<x.blp.WX.7...J|1..5..1.6>B.2.>..9f.4l..486X..0..N.\N.1..Xd<HM.W^H..w0..5.5r..Xj.f>:O.\2..I..6..5.;t.._>vH..TNlx|.8v6w..XpFI..Y=.I.gH..R=n1.#()7J.c1.r0.h0.fqu7D.A4..hE>_..p@V3../.8>.:m.1f.t|..pF.J.P2.CMRI3..F:<NU95..Yw..".M.aN:CH.sM.S..K..zN.L<.YF.Y..L..8j.7q.T..aD.N.Vae"+,.lM.8f.3.XH..gMBU..U..QG.W}.P.HSXA..Xgn...G9.&6?y.....i..Q9..P9.B?:..Qson.G.4..J.3.T....O^6.Cs. w.t4I.04k4...S.C:.3C...{:]LDB..W...~V?.<?.<d6C9..Ab`].|H...!C.=<eVSOw<:...Y8a..Y.Q.F].>P~4...Z.{..Bo.JT.'?.xD.Tt.Rw.ld.......... tRNS...j.k..q.\E.1...uaw...EP.....sb..A:IDATx...A.. ......#zBT..`.Q..............4Q.}+..I.Ve.....F.B.....:..%..I.p..}ckM..p.a......ir.S..h....W.c;.~p:0K.....JM.<...MR..T;d.../.......
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2320
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.770165734724656
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:ctpU9kBgj39RwrmyUEprNfg/0KVDP9/EhsihF:YUKBgjN2ayBe//VDP9/8R7
                                                                                                                                                                                                                                                                                                                                                  MD5:6B0C9803EE7075156D9F4AFFC661F06A
                                                                                                                                                                                                                                                                                                                                                  SHA1:65DFF487FEDBDD4189A74CF175C432E10DBF4AEF
                                                                                                                                                                                                                                                                                                                                                  SHA-256:CDE2DBFFF963FA3CD861EEE5CE0E738718F7CC03CE3A84C80F2DBB9A594ECD7C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:777773B40AF4231E5624B7DF3BAD93AC060EF664B52E4AD5D57F1DF4C2EE4CA5B6098E7D0D18E5FAAB73CB83222F0D685A0A3CAF6E87527A1996467F1C0582DB
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="22px" height="37px" viewBox="0 0 22 37" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>mobile_phone</title>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="113478-UNLIMITED-DATA-PLANS" transform="translate(-207.000000, -1510.000000)" fill="#000000">. <g id="new-plans-configurator" transform="translate(0.000000, 896.000000)">. <g id="column-1" transform="translate(170.000000, 365.000000)">. <g id="bullets" transform="translate(23.000000, 195.000000)">. <g id="point-1" transform="translate(14.000000, 49.000000)">. <path d="M19.1343968,33.2330266 C19.1343968,33.6799792 18.7491447,34.0581698 18.2675796,34.0581698 L3.48353148,34.0581698 C3.01400552,34.0581698 2.61671432,33.6799792 2.61671432,33.2330266 L2.61671432,11.6990797 C2.61671432,11.24
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):714
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.134691696657701
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:BMQowq01ReQ8lfhxYdEdLIoaFPy7Ogo/uqJmbQRVIqJmfW/dm0f/QL:WK1RgpxYGlbcy7/o/ZYQRV3wW/dLfo
                                                                                                                                                                                                                                                                                                                                                  MD5:FC36E4828C7F57205D11507C0315F810
                                                                                                                                                                                                                                                                                                                                                  SHA1:8934E9FF8F082D545119FC2AAB53737708822088
                                                                                                                                                                                                                                                                                                                                                  SHA-256:D363604FC4459C77BDB731CBC1B6789F8EEF8916A7925281B39E87E375CAB1A9
                                                                                                                                                                                                                                                                                                                                                  SHA-512:0D814F40CF7C13DB6A2DDF89A0A14FF29BB2A247648C62B81643E88228E4F22C92C8430B537F4C6203969F40909E580046DF857ACA98C4923E3E7F21EBDF82FA
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/touchcommerce/inqChat.html?IFRAME&nuance-frame-ac=0
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">.<html>. <head>. <title></title>. <meta http-equiv=Content-Type content="text/html; charset=utf-8">. <meta content=IE=edge http-equiv=X-UA-Compatible>. </head>. <body>... <script>......try {.......window.parent.document.domain;......} catch (e) {.......document.domain = document.domain;......}.....</script>.. <script type="text/javascript" charset="utf-8" src="https://att.inq.com/chatskins/launch/inqChatLaunch10004119.js"></script>. <script type="text/javascript" src="/NRzZQl/04-MW/DEL1Z/Q838/Orr5QhQphr/Lw9CD1Y_SwE/bWArdBA/LFys"></script></body>.</html>.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (4325)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):735677
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.597169583139392
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:DdMtMIsS6URzc0+WSYWGMFZNWXqfKxHoD2xXLNe6U8EN4R2pOS1aS7EKYfFZyS6q:4MpyLSYWpv5tQYeYFYRdSSGjGuGn
                                                                                                                                                                                                                                                                                                                                                  MD5:59FA816EDB8A7B1479A522228E62F38F
                                                                                                                                                                                                                                                                                                                                                  SHA1:BC782D359EE5807ACC6BF76F236DE25B4DC4CA39
                                                                                                                                                                                                                                                                                                                                                  SHA-256:E6B0E239A99090C92FFD3EF30A1D46B0CF8A92C707A6620DFD60A67FE95D28F2
                                                                                                                                                                                                                                                                                                                                                  SHA-512:63CF7E16EFE7461F52C9F9F6CC9B6A2F04785C4A62E97DA5B35675C637221A83444F4198E998D553EAA5FCF86D8FA4991B350D4C3F3F06B37B9CC6595A7B7240
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/plans/unlimited-data-plans/?source=EC00ATUNL00ULP00O&cm360=6143922_31136024_2942726_383859530_574912566&dclid=CIe8qeOW24QDFRsqiAkdjCwDcQ
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en" class="theme-att-2022"><link rel="preload" href="/ui/frameworks/css/v2.1.0/core-global-styles-fonts.min.css" as="style"/><link type="font/woff2" crossorigin="anonymous" href="/ui/frameworks/fonts/ATTAleckSans_W_Rg.woff2" rel="preload" as="font"/><link type="font/woff2" crossorigin="anonymous" href="/ui/frameworks/fonts/ATTAleckSans_W_Bd.woff2" rel="preload" as="font"/><link rel="stylesheet" href="/ui/frameworks/css/v2.1.0/core-global-styles-fonts.min.css"/><link href="/scripts/adobe/prod/mbox-contents.js" rel="preload" as="script"/><script>window.detmScriptLoadType = 'async';</script><head><meta name="viewport" content="width=device-width"/><title>Unlimited Data Plans: Compare Plans and Line Pricing | AT&amp;T Wireless</title><meta charSet="utf-8" class="NX-UI"/><link rel="canonical" href="https://www.att.com/plans/unlimited-data-plans/"/><meta name="description" content="Find the best unlimited plans for everyone in your wireless account. Compare benefit
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.993001073430722
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AnQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:mQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:E5225F6B706038A3CC5FF5BCCD332B32
                                                                                                                                                                                                                                                                                                                                                  SHA1:AC59FF9B26FEAA7B55866A35E04F8A480A9B79E1
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2B85AF4B8ADD69CBC3195DA35A7348BD155AD4FB501F72F5FB828F44DCA26EB0
                                                                                                                                                                                                                                                                                                                                                  SHA-512:B41723F84170D6F234FE84250E024E3F451BE72EA60549DB60FAEE43E42F7C8A7A1756F97AFF9DB6D0810D9AACE16BA46FBC3D6644067E7A6FAE466C597623D3
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531748-1709618148%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr15&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr15([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):259053
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.502357042382172
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:17dxU8EN4R2pSS1Ua7gLu2kEHo8t3ywVfUcTFZyS6pVNwT7x7c757r7m+A3ND27e:YM
                                                                                                                                                                                                                                                                                                                                                  MD5:F46F0F67CAA3746E9590AD09FB629E61
                                                                                                                                                                                                                                                                                                                                                  SHA1:1AC90B0EC309E45F8F2646C3D20C1A3F2D945723
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5B9010D26CBED279067EC8D19FF959DF3C132AA51C8AC27F91902E652997C97C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:634DBAEA06AD6F1C1EEC51DFC03E978AD48D4D91D639115019882ED7CDBFF4974FEB63C308650D175567BE981DEF09E30DCF84D96BA69D994D24FAD844941E10
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-9g8pz8qj.entry.js
                                                                                                                                                                                                                                                                                                                                                  Preview:import{r as t,c as e,h as i,g as s,d as n,H as a}from"./p-b2b2f2b9.js";import{i as o,g as r,a as l,b as c,f as h,c as d,d as u,e as p,h as g}from"./p-55ae44b0.js";import{i as v,g as b,c as f,r as m,a as w,s as C,b as k,e as y,f as T,h as S}from"./p-a571954c.js";import{g as x,c as L}from"./p-2f840fd8.js";import{g as A,a as D,b as _,s as M,c as N,d as z,e as B,f as H,h as I,i as O,j as P,k as E,l as R,m as U,n as j}from"./p-67b4bac2.js";import{K as F,g as Z,a as V,f as G,b as W,t as $,m as K}from"./p-b5f53f20.js";import{g as q,a as J}from"./p-cb29cb8b.js";import{i as Y}from"./p-5e743f5d.js";import{d as X,i as Q,s as tt,r as et,f as it,p as st,n as nt,m as at}from"./p-3119438c.js";import{c as ot}from"./p-b34341df.js";const rt=class{constructor(i){t(this,i),this.gnActiveModule=e(this,"gnActiveModule",7)}componentWillUpdate(){if(o()){const t=document.getElementsByTagName("body")[0],e=document.getElementsByTagName("html")[0];this.menuOpen?(e.classList.add("gn-ds2-overflow-hidden-sm"),t.class
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5681
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.772015688526843
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Z8iRiJHDg1GA9gH9g9Ez+Q0Nzt2gAoYvWnkwJGScJpYILKRKDKgLom8z7gNDiQly:qiRiJj29u9CyG7NwJpVLd78mGmDiQFR4
                                                                                                                                                                                                                                                                                                                                                  MD5:B550C75569A4E4473D231D1B414606A1
                                                                                                                                                                                                                                                                                                                                                  SHA1:02A5BFBD65E359BCD80627A4FB2CA02061276E2A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:9EBE52A8FB1BBD1D27DA208D7B323CB6E7B7C3BB664ED9D1E420C72703720DF8
                                                                                                                                                                                                                                                                                                                                                  SHA-512:6815288870F30C8C3ABD1DA1225037EB398FA219D8614277CC7E4E3B4110A5C0F05B6280392022959B916922D1D3D4F233BAD8AD2EB9746550B3E9D964A6A7C6
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/mktg-rules/global/Neustar_Fabrick_Unauth.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Marketing Rules version: 3036 */.//Rule: Neustar_Fabrick_Unauth.//ATTUID: ml916s..//Hashing function.function sha256(ascii) {. function rightRotate(value, amount) {. return (value >>> amount) | (value << (32 - amount));. };.. var mathPow = Math.pow;. var maxWord = mathPow(2, 32);. var lengthProperty = 'length'. var i, j; // Used as a counter across the whole file. var result = ''.. var words = [];. var asciiBitLength = ascii[lengthProperty] * 8;.. //* caching results is optional - remove/add slash from front of this line to toggle. // Initial hash value: first 32 bits of the fractional parts of the square roots of the first 8 primes. // (we actually calculate the first 64, but extra values are just ignored). var hash = sha256.h = sha256.h || [];. // Round constants: first 32 bits of the fractional parts of the cube roots of the first 64 primes. var k = sha256.k = sha256.k || [];. var primeCounter = k[lengthProperty];. /*/.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3997
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.2864448681994896
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:TFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWji6YL3:pN26MT0D5MdtbZPAVwzVCj
                                                                                                                                                                                                                                                                                                                                                  MD5:140CD752EEFCF6CCCFCAF4A8591B4017
                                                                                                                                                                                                                                                                                                                                                  SHA1:9BF5B5B5EBFD85FB7A62E65B9DB0ABA3FCCD09BE
                                                                                                                                                                                                                                                                                                                                                  SHA-256:34BA345D5F851A1F3565F36E3552944F15B750C8509D55BF2541428C6093527F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D3C1F753A85AF3A887F748DFFD1976042CE84FB99B0B383FFEACC223461D1DF7BCBA830CD6067787D36CE42FD379BCBE79C188DF74989B1472D5721312108D93
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6139
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.231846322079899
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:DO2Y9Ia6vWm61wDt18owys5HbAa5+EpXmXCpgCQ8xtRUpRY:y9IaBm6NBys5ka5+ExmeQwtRUpRY
                                                                                                                                                                                                                                                                                                                                                  MD5:A9FED8A1438AAEBB463B2BCA83B83624
                                                                                                                                                                                                                                                                                                                                                  SHA1:D19A5B12986AAFFDF1CB39AA5B61C3163F27D2CA
                                                                                                                                                                                                                                                                                                                                                  SHA-256:71E105BA7EB79DDA1DF42CCF9B1631A0DB74903B644777EB1381CC83BC1F5F29
                                                                                                                                                                                                                                                                                                                                                  SHA-512:815BCBC9505E446C4A3EF287744F05BC5B09173BEED9C945E06081578D8E3AA1D05E532BBB54B6366A2A805A568306C06F65A88A2E176D8CBD68DB63ECF827CE
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/instantAssets/Mobility_F1ATTLogo_1123_300x250.png
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X..........PS.....tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Macintosh)" xmpMM:InstanceID="xmp.iid:79DD75B281CA11EE916080D1DC7078F8" xmpMM:DocumentID="xmp.did:79DD75B381CA11EE916080D1DC7078F8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:79DD75B081CA11EE916080D1DC7078F8" stRef:documentID="xmp.did:79DD75B181CA11EE916080D1DC7078F8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..o....hIDATx.....fe]..=.$......CZ..r.D...4TL0...=..lYjI.WR..BK+.JH.../..b$...wM.4`..83".......g{...>.....s.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 175 x 47, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):894
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.593297299530797
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:D/6keCDxG6081fD01epolaD+W5AoTiQ6niP:D/6XCDk8Q1epoEsfniP
                                                                                                                                                                                                                                                                                                                                                  MD5:CA853D4409250E3FA3D90227F5920B83
                                                                                                                                                                                                                                                                                                                                                  SHA1:5B426BDDB782C9C30B9462D8C55BA28018A162E7
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5B5DF83937E08712A8EB73BE15421F9A7D704D1ADD45323BF48F7043CD3DE791
                                                                                                                                                                                                                                                                                                                                                  SHA-512:0FC21B7504184B1935B8DCAD8E076B6467101D0C2302877E135192812D4A9C2DC29677C2E4772A936B034CA3B062A249C6668B3041A163D1289A7574BFE342AF
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR......./......"......pHYs................0IDATx...O.es....;3.)...7fR...1S.CY0DI..O!...#.)..B.L....63.5.S.E.C.BJ...Bb.1...ns...s.}......s.9.........r.&.p6n..X.e.9X.o..=.....A.Z...<......"f...x._7.j.C...|...)n..2./....c..Na....M.E.P..|....0.Je.}...&..i.^..F.mTy....0.\...]..9...{.>.%c..Q.U.mH...w......*.....N..b..Na;.,p....a......7-x..f..-....{..,Z..f.)..8.....E..Q.x.....k......~3w.......Z.$[..9R..d...]X.+.8..0.M..k{..$.-l..S.....hj}.<.;...uq...N...T.U]..h..]..h..)]..h..?]..h..o]..h..]..h...]..h..w]..h.`...c.I"....`....hnw..;.L....^y.....D4....i..a..&^..w...n.D...pty.....o..Avp.'.YL...B..`y..}8..."j8.{q..a...v...J.Q.....)N7+.\DL.mxqp...rdf..mWf.=.\3.O+KU...."jx......5)..e.6........#.x..j@..KhW...>.Z.<...,"...*+_..........:;4].sZ...J..5#q..^<.........=.o-..5..'......>V.......8..o....j.....t.?..i...~..<~0......ho.>..E....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2183), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2183
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.445790197769386
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:jTtTBU/zNzhuDh9lM1pGmZbDlppyRtokbVpGSljxZ9mj0YnC4pEV:jT9C/BhuDhzM1pGUJpp2okRpGosj0p4M
                                                                                                                                                                                                                                                                                                                                                  MD5:62733073FD64BDBB4D16424310BBADC0
                                                                                                                                                                                                                                                                                                                                                  SHA1:657AA526DC15D6512C1F9FA310DABA6445FB03D6
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5336973F76EBEE556BE5DD0BFAF4EF7F4EF4269C403FEEF59338FE88E681439D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:8E37A2FFB81F677878F6272D75A66BF1E7130DCAA9B929B4363F0C983CDE17E829D5A55D406B96EB5C8AAA395A745F281E6E041B341F90DBDC73094735F28131
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-a571954c.js
                                                                                                                                                                                                                                                                                                                                                  Preview:const e={SKA:[["1","jsp"]],LOCALE:"en_US",UG:["Unauth"]},i=e=>{let i="accessDomain=";const r=document.cookie.split(";");void 0!==e&&(i=e+"=");for(let e of r){for(;" "===e.charAt(0);)e=e.substring(1,e.length);if(0===e.indexOf(i))return e.substring(i.length,e.length)}},r=(e,i)=>{document.cookie=e+"="+i+";;path=/"},s=(e,i,r,s,t)=>{let n="";if(r){const e=new Date;e.setTime(e.getTime()+24*r*60*60*1e3),n="; expires="+e.toUTCString()}return document.cookie=e+"="+i+n+"; domain="+s+"; path="+t+";"},t=(e,i,r)=>{document.cookie=e+"=;expires=Thu, 01 Jan 1970 00:00:01 GMT; domain="+i+"; path="+r+";"},n=()=>{const e=i("GNSESS");let r="";if(e){const i=JSON.parse(e);r=i.hasOwnProperty("FN")?i.FN:r}return r},a=()=>{const e=i("cAuthNState");if(!(e&&e.length>0&&"null"!==e))return!1;{const i=e.split(":"),r=parseInt(i[1]),s=new Date,t=new Date(r);if(s.getTime()<t.getTime())return!0}},S=()=>"native"===i("accessDomain"),A=()=>{r("GNSESS",'{"AR2":1,"SKA":[["1","jsp"]],"LOCALE":"en_US","AR3":1, "FANID": "GNdeb
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2729), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2729
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.751982053479936
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YyLVkckEzsUggz4/ym4KdAC4GdsP4LtdNJZ4b1ddb04ydYSDq+YnbuO:YyRkckyrgbFtGChCPMtD3yz4Biwq/nb3
                                                                                                                                                                                                                                                                                                                                                  MD5:A8869E673551A96F5170C45356243BCF
                                                                                                                                                                                                                                                                                                                                                  SHA1:A05567DA843F389A8B6ABCD990645832D240396E
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0EADCF4988EC39F75A6269CB5F63D589419946FCB6ADB69CE9AF8919976D2855
                                                                                                                                                                                                                                                                                                                                                  SHA-512:797DB326FBADC94B6E6C48379AE8336DA46540EEE7A1D9927F75255DA76EA9BC5E757419FD332862D17572F17BF7FED80870402E89B8F5519D647C56239EBF9D
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ?
                                                                                                                                                                                                                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j460996209","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j460996209","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1svF-RxA!2sZg2X_w!3sAAptDV4D0Gis"],"userBiddingSignals":[null,null,1709574911081105],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=163656930704\u0026cr_id=685532807943\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}","metadata":["163656930704","685532807943",null,"20
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):384
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6414074424656
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4sl3WGeWLnFvlJElfZWTLTZwBmkGEqNuTWiQyWEVfZ398zvKY:t41WkTUfZWHTZym/uaiQO/398zSY
                                                                                                                                                                                                                                                                                                                                                  MD5:7E7389A61BA9EC4C6EDFC116145733F9
                                                                                                                                                                                                                                                                                                                                                  SHA1:D43FEBB909A37374A085B1D49F618581215F7D14
                                                                                                                                                                                                                                                                                                                                                  SHA-256:07EA4B505077C48998C14135229F54143A51F5268D0CB0F116FB1CBB8E9D5796
                                                                                                                                                                                                                                                                                                                                                  SHA-512:0DF70AA46D5D64BC4552C7CD3248166EE84D506B2AF554F43B1E2CE9028E635A574048CEE772002453557D56EDA8A0BF2D7767E32E8FDAEE1C64B0EB4D79AEEE
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/global/icons/svg/media-content/functional-icon_4k_32.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><path class="svg-base" d="M14.21 12.1h-1.5L8.85 17v1.36h3.77V20h1.59v-1.63h.94v-1.32h-.94zm-1.59 5h-2.19l2.19-2.77zM20 15.26L22.82 20h-2.11l-2-3.48-.9 1.1V20H16v-8h1.8v3.34L20.5 12h2.14zM28 6H4a3 3 0 00-3 3v14a3 3 0 003 3h24a3 3 0 003-3V9a3 3 0 00-3-3zm1 17a1 1 0 01-1 1H4a1 1 0 01-1-1V9a1 1 0 011-1h24a1 1 0 011 1z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                                                                  MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                                                  SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):70745
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.341502884051661
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:NO/CP4ml4UfB0eybzxr29rSxtKcMrWJ+I:YKEp/OlrWJ+I
                                                                                                                                                                                                                                                                                                                                                  MD5:92BC03EE01A33A37D1D1990C1ED93F64
                                                                                                                                                                                                                                                                                                                                                  SHA1:71C250CB7C4E2DD16977129351AAF9BD444D8ADC
                                                                                                                                                                                                                                                                                                                                                  SHA-256:9A3E89342EB567C2622728C82149043AF4A80DE3693F8A50E15B75A700866ECE
                                                                                                                                                                                                                                                                                                                                                  SHA-512:A3BF67F02993F4433F65EE5422CAA7E6DB5BC095D252F82AD8D0208EEF2877B7D611D6C8A04A2DF4ABCACC838A25D81C00669EEF309CD0544F169D6686438896
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/olcc/oo_engine_v5.min.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* OnlineOpinion v5.10.4 Released: 3/30/2020. Compiled 04/23/2021 02:54:26 PM -0400 Branch: 5.10.4 4fc68e960aa79de5cdea896ed090d42ea8961e3b Components: Full UMD: disabled The following code is Copyright 1998-2021 Opinionlab, Inc. All rights reserved. Unauthorized use is prohibited. This product and other products of OpinionLab, Inc. are protected by U.S. Patent No. 6606581, 6421724, 6785717 B1 and other patents pending. http://www.opinionlab.com */(function(a,b){if(('disabled'==='enabled')&&(typeof define==='function')&&define.amd){define([],b)}else{a.OOo=b()}}(this,function(){window.OOo={__detectBrowser:function(b){var c=Object.prototype.toString.call(window.opera)==='[object Opera]',f=b.indexOf('MSIE ')>-1||b.indexOf('Trident/')>-1,d={IE:!!f,MSEdge:b.indexOf('Edge/')>-1,Opera:c,WebKit:b.indexOf('AppleWebKit/')>-1,Chrome:b.indexOf('Chrome')>-1&&b.indexOf('Edge/')===-1,Gecko:b.indexOf('Gecko')>-1&&b.indexOf('KHTML')===-1,MobileSafari:/Apple.*Mobile.*Safari/.test(b),iOs:b.indexOf('
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9778
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.966835835013677
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:yCKaqn/yEFYsY9jTNXyvXyZDfXyQFXyDjREQwutWmnXHdO:yConvFCDF6jREruJHdO
                                                                                                                                                                                                                                                                                                                                                  MD5:DD71EDDBFB3D71CFB1E0BD20C4C64AC3
                                                                                                                                                                                                                                                                                                                                                  SHA1:62DA4771CD7B21332686CF3FF2D49002501E301B
                                                                                                                                                                                                                                                                                                                                                  SHA-256:137A1E429AD9E32C7DF930D9B3456C1E2D6B30D40A03CADBA0F305DF08A8B108
                                                                                                                                                                                                                                                                                                                                                  SHA-512:5781289D10E006C70F26F454532539A6D4D8E43F3268553EEF0C0DE7BD90B9D82F0613F8D6B8A1C4EBC83335BA39F10EDC3D057D73B53060525C754DF166C33F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/ATT_Mobility_Intro_2024_BlueWorld_300x250v3_RL/css/style.css
                                                                                                                                                                                                                                                                                                                                                  Preview:div{. -webkit-text-size-adjust: 100%;.}./*LARGE GENERAL ELEMENT STYLING*/.#block1,.#block1_images,.#Background1_img,.#Primary_img,.#Secondary_img,.#ChatBubble1,.#ChatBubble2,.#ChatBubble3,.#Logo1_img,.#f1_copy,.#f2_copy,.#block2,.#block1_images,.#Background2_img,.#Device_img,.#Logo2_img,.#PartnerLogo_img,.#CTA_img,.#Copy_img,.#f3_copy,.#f4_copy,.#StockIP_img {. position: absolute;.}..#block1,.#block1_images,.#Background1_img,.#Primary_img,.#Secondary_img,.#ChatBubble1,.#ChatBubble2,.#ChatBubble3,.#Logo1_img,.#f1_copy,.#f2_copy,.#block2,.#block1_images,.#Background2_img,.#Device_img,.#Logo2_img,.#PartnerLogo_img,.#CTA_img,.#Copy_img,.#f3_copy,.#f4_copy {. top: 0px;. left: 0px;.}.#mainBorder{. user-select: none;. pointer-events: none;. border: 1px solid #000;. box-sizing: border-box;. width: 100%;. top: 0px;. left: 0px;. height: 100%;. width: 100%;. position: absolute;. display: block;. z-index: 5000;. border: 1px solid black;.}..#main {.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):617
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.317969063052782
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:t41Yjqk6HFTKO+rrIYDcs44oElFVa2FqLBZ3+Fj3g1D0X28:t410EUVrI7AlFfc+Fj3g1IG8
                                                                                                                                                                                                                                                                                                                                                  MD5:A90FBFA35912B8CC0A64FAC5B78CB242
                                                                                                                                                                                                                                                                                                                                                  SHA1:3407E8F52A975EBCB5DEEE310419BF49AB0D8A54
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6F4B794C61F64AC49AEDD150B8453A3F21F6DB7903F8362CDB7BFC7A60F1E167
                                                                                                                                                                                                                                                                                                                                                  SHA-512:35761E1141E88424CD74E924DD0E079A9A04C720A3084C44EEBE4F173CC4749D1530A1170E517419236EAB07FE165C3D2AF6AE8C71FDFDEBBE1FFF9C7AB5BEFA
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 216 216"><path d="M162.1 56.3a95.3 95.3 0 0 1 5.3 30.6 98.5 98.5 0 0 1-48.2 86l1.2.4a116 116 0 0 0 53.3 3c2.7-.5 5.1-1.2 7.3-2a98.8 98.8 0 0 0-44.5-161 129.7 129.7 0 0 1 25.6 43z"/><path d="M153.6 187.3c-12.1 0-24.6-1.7-36-5.1a88.7 88.7 0 0 1-21.1-9.3 98.8 98.8 0 0 1-48.8-85.6L45 89.9a118.4 118.4 0 0 0-27.8 45.5c-.9 2.8-1.4 5.4-1.8 7.8a98.9 98.9 0 0 0 152 43.2c-4.4.6-9 .9-13.8.9z"/><path d="M38.4 83.4a98.2 98.2 0 0 1 69.5-28.6c15.6 0 32.1 3.6 47.6 12.2a117.9 117.9 0 0 0-31-52.6 46 46 0 0 0-5.8-4.7A98.8 98.8 0 0 0 10.5 126.3c6-15.2 16-30.9 27.9-42.9z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1112
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.085246211294829
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:tc4IRad1XBnyHWfQ32XgRjUuG6Tdf2HpOdLxjFERybvxaZG:2oXkH+Q32QZJTd2YLVCMbvkZG
                                                                                                                                                                                                                                                                                                                                                  MD5:47F410000AD3CA438C1DBA23B5C0ED36
                                                                                                                                                                                                                                                                                                                                                  SHA1:1F682D0626A99BBD5588C91F0B6E88BE91FDBF6A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:8218CD16BCF4A14553B85E92E3173120A2E82C941A1724560D01CE016E419A87
                                                                                                                                                                                                                                                                                                                                                  SHA-512:A58BB90B986FD3D735A6AA29CBEF9A928E352D44102AB877A11AA0E445C9BF5E5D57EF00CF371609AF2E2885F054E38BF5A54969184A2D6734CB6B5486BEEEA2
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg"><path d="m87.461 41.677h-14.245c-4.518 0-7.162 2.688-8.906 6.838h11.036l-3.544 7.563-.009.016s-.007.008-.017.013c-.266.154-3.469 1.944-7.628 1.944-1.818 0-4.324-.54-5.85-2.16-1.645-1.744-1.944-4.68-1.237-7.376.726-2.772 1.854-5.021 3.253-6.838h-10.137a33.55 33.55 0 0 0 -2.496 6.838c-1.496 5.99.14 10.788 2.375 13.273 2.687 2.99 7.13 4.71 13.033 4.71 8.946 0 15.31-4.478 15.31-4.478l9.28-19.999a.243.243 0 0 0 -.218-.345zm1.264-14.677h-12.309c-10.163 0-16.882 3.306-21.316 7.752h22.504c5.01-.012 9.364-3.086 11.372-7.367a.273.273 0 0 0 -.25-.385zm-37.298.385c-2.008 4.28-6.362 7.355-11.37 7.367h-11.794l-3.237 6.924h7.519c3.649 0 6.458.566 8.53 2.292 1.532 1.276 2.984 4.089 2.504 7.165-.502 3.21-2.045 6.27-4.035 8.619-1.998 2.356-4.184 3.694-7.118 4.92-2.951 1.235-8.059 1.833-11.62 1.827-3.745-.008-9.762-1.12-13.807-3.142l3.691-7.9c1.994.924 3.591 1.522 4.718 1.82 2.735.72 4.704.961 7.016.961 2.825 0 5.4-.548 7.141-1.444 1.61-.827 3.7
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x410, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):23946
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.992360022791264
                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:xOwmAsom8ceXSyc9m/EnxYf0HA8305uxQQ659O2XRD1MbS7yLtSAVCduJuvNrigD:xvsXAXbKm/ExvHjauhS9vX8bSeLVK+ul
                                                                                                                                                                                                                                                                                                                                                  MD5:C9F09B5D6454A6F7C13D5FC09212C931
                                                                                                                                                                                                                                                                                                                                                  SHA1:EEA4729387A43D04F2A9840CC8B700AC642FD558
                                                                                                                                                                                                                                                                                                                                                  SHA-256:CB4098BBDD38B1B3E4B733C8B669ED523C113E0F2041A3CD11B2845C49E61B04
                                                                                                                                                                                                                                                                                                                                                  SHA-512:B94FCDB57202DEEBE228EC286B1BA9FFDDA384279381061CF4D2989B30504F5BA18B02B91AA0A34BB0843783BFF883DCF1D4A77C51E8248033533E947181387C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/sales/uf/firstnetfamily/Wireless/867462-Animated-Multi-Tile-Firstnet_and_Family-retina.png
                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.]..WEBPVP8 v].......*....>.f.P)%1.)t.j0..M..f.......K....a.&.z.D?..E.~d.....w.......G<...;..t>..........p.6(~....e.......T..x,.p<.5......P\.....[.fSg.}s..b...@!. q\.,"...."..*:P....."=ix...G.y1~5........=.w...j.'s......o...H.].../..U>.@..M.s\.=Q.#..3...N{.....;|B...7!.-E..rd)d..RW.R&..v..5...pe..N.....y....-..R...^H.U.5.7..t\.....!...!.:..%).n...k..u..,.......'B....4....i.$.L{l.^dC...|..S........H.k.....s<..\d.....Z.....D.0".:9Y.....S.p......b.2.c.I.#.n.k.....I.c.4..r.iO1...T.....{...o..QW.x.....(hG......F[.)f.Pi4T.F.S .Q0..3"...0.y%..V.8.......#.D5..`..fJL2,.`7.6..i[..................2.|.i..t$..3..r{_;2...S...Y...+...~t........V~sy.q.t..LNW.]..J(5j.P ...............a.........._M>....J.-../..y...%i..&i..."5....2.....e.V [..Rd22...$..B.T.6.(H.?.0h...."......;...w.|.$.......!..p4o.L.."..+..aY..I(C.#.....).[.JFs..g.n..._....4..j.!.......\Y.........&....&u.h.Z.@.rk. ........0\..=.&2AW-...2...4".h..RA......z.P.S,..b....3.n..1...Q..Q.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://d.agkn.com/pixel/8597/?che=0.304149921650271&omid=63605189209316613612524125147970535665
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2502
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.885521295962446
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:kfcMDcv54meKZVcvTOodUWfYKESWX7OI40t+34oXROODmtnt31tN+kniLDX9:kRwRPVsqCUctWX6IHg3jEODmtntl+Fh
                                                                                                                                                                                                                                                                                                                                                  MD5:FF862C0E7A4755ADF3682DA543BCE1E4
                                                                                                                                                                                                                                                                                                                                                  SHA1:9DB9B9C9BB176AEE7F639F5F4A4CD702105358B6
                                                                                                                                                                                                                                                                                                                                                  SHA-256:36133CA07927C88A7CC578FDDBAED3C668AB75087834D0CA13DCA5DE4EC856C1
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F7BD41F50C64D5DFC88989D0DDEE4C2CE816A08DC7410E5176C9386052791C04991022D406ED15BD0B6CA8C1E1ED83CD2E3B37C0F601DE26646F0FC49FCA0E6F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................W....IDATh..go.I....&s..g....I.8...6Yd0".(..#.."..d.t&.x.q6.8.7...'...u......wX.!.C........O.>.e....I....2.,.,....A.....,tV....m...6..SR....'.JKKi..l..<0=.={x........::}.4M.0....C.;w.......)==]y..Ky..?6..\.z..r..w...r'C5.:....a..z.....k.}....6y.d...1..x...5.........H...EDD....p.i..}...|....Y.....<..{.;.V.9..t...\.hm..Z.y..]........C.u..#F......,x..-[.5x.....5..I.N.....&Xx...6....;......z..?.....n..N.u}...>}..7..|:~.8..q...U[[K.z..v..@.^.t...k.*++..X..........\...L;..t.........%%%Qyy9{..]...n7......u.X....,x#.....m...F}...[.n).....G..U.x\|.(l..r..IZ.f..'._UU._?h..g.RZZ..5<..3.z.jZ.v-.C.D...799..........TQQ...r.....u.VZ.b..:t..4...!.A......5..k.5;X....:p.......y..E.=...,v.Vj....=z4..;...1c.p..;.}....Pc.......i...Ba..;v.....}.v.4...yn.c`....C.xO.......4./l.....5..f.a.]n.]....=...8(.....X..Bs...a..z+P...........>.\..".mX(3.(/...W.......S.......<..jYY...U+.1;;...._..F...D.~....y.fo.QSS.}.......
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                                                                                  MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                                                                                  SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                                                                                  SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                                                                                                  Preview:Success!
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (7426)
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4546901
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5518704553001235
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:r7iaJmGqQ5FsyoX9eH0RhZvQ60jMs/H7KDTnv7tdqz10RfMUMJpKfSLYTyYIXHCg:yNLeSdfR1wu/cR1PjN0eUOnN9qY
                                                                                                                                                                                                                                                                                                                                                  MD5:DC426B6AD35516A08A663E1E02FE8A72
                                                                                                                                                                                                                                                                                                                                                  SHA1:413E1D7C4165AFF4FF75A9D99F76E97B44399593
                                                                                                                                                                                                                                                                                                                                                  SHA-256:AE374EC8519E43A95CCFB5D190A15A24B4899D710810A554B9AEFE64E0BE9141
                                                                                                                                                                                                                                                                                                                                                  SHA-512:50BD0E57C912FCD07AB3574F43B5AB8E6E9B0C0013E54C5999B45A1B1F7A2988810E3C2F6FB3AA4312F026EC7BE07C98FEFCD11EA43FB2C982DF8D9F890169F0
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{. "admin-config" : {. "siteID" : 10004119,. "chatSkinFormat" : "json",. "noJSHosting" : false,. "noChatFrame" : false,. "clientStaticUrl" : "",. "cacheSolutionEnabled" : true,. "cobrowseSettings" : [ {. "id" : 10004199,. "messages" : {. "cobrowseBanner_hash" : "bf4a38257f9b8b65745017379f3f1307",. "customerAcceptsSharedControl" : "Customer accepts shared control",. "agentEndCobrowseSession" : "Agent ends CoBrowse",. "cobrowseUnexpectedFail" : "CoBrowse has been failed and closed unexpectedly",. "customerDeclinesCobrowse" : "Customer declines CoBrowse invitation",. "cobrowseEnableMinimizeRestore" : "true",. "customerEndCobrowseSession" : "Customer ends CoBrowse",. "cobrowseSuppressed" : "CoBrowse has been suppressed on this page. (cobrowse is stopped on the page)",. "enableCobrowseHighlight" : "true",. "customerAcceptsCobrowse" : "Customer accepts CoBrowse invitation",. "customer
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):88138
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.32217999174103
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:LZmaNEErytMphN/Pn37xnnxWJYTFDMTkJfly:LZ7EEr5phN/PnLxnxWWZDMTefly
                                                                                                                                                                                                                                                                                                                                                  MD5:FF56F311F5A69D0213D01AF94B111F42
                                                                                                                                                                                                                                                                                                                                                  SHA1:6D1ECF95F835388474C4E01F4D7AAA86315529ED
                                                                                                                                                                                                                                                                                                                                                  SHA-256:F7214455123E5FB1FD165F99F9A43A3C0A1311403E16701DEAC74C63A7CEF350
                                                                                                                                                                                                                                                                                                                                                  SHA-512:4EC44ECB63535A34F30E4186A35C92F5F9D3AD705476EA1AA2B1D4E241A7D59F150CAD3B4F1E557202B4177F57EFC43D22EF4330C87E1C461EB924B7305D630F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://ajs-assets.ftstatic.com/ftUtils.js
                                                                                                                                                                                                                                                                                                                                                  Preview:window.ftUtils=window.ftUtils||{},window.ftUtils.common={$:function(e){var t=this,i=e;return"string"==typeof(e=e||t.markup.div.id)&&(i=t.w.document.getElementById(e)),new t.$Base({o:t,y:i})},$Base:function(t){var i=this;i.$=!0,i.o=t.o,t.y=t.y||{},i.target=t.y.$?t.y.target:t.y,i.style=t.y.style||{},i.parent=function(){return i.target.parentNode&&i.target.parentNode!==t.o.w.document?t.o.$(i.target.parentNode):i},i.hash=function(){return 1},i.alignTo=function(e){return e.$&&e.target&&(e=e.target),t.y.style.left=t.o.$(e).x()+"px",t.y.style.top=t.o.$(e).y()+"px",i},i.x=function(){return t.o.getAbsLeft(i.target)},i.y=function(){return t.o.getAbsTop(i.target)},i.getStyle=function(e){var t=window.getComputedStyle(i.target,"");if(null==t)return t;try{return t[e]}catch(e){return"auto"}}},addEventListener:function(e,t){var i=this;void 0===i.eventListeners[e]&&(i.eventListeners[e]=[]),"function"==typeof t&&i.eventListeners[e].unshift(t),("adonpage"===e&&i.adDisplayed||"adready"===e&&i.adReady)&&t.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3470), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3470
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.014785520518667
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08psERlvQrX6nuIBNrG95oCr:wsbSUtJfxrqLWWWdV6j1eER9h2Ni8y+
                                                                                                                                                                                                                                                                                                                                                  MD5:7AE0BCF6F2F83AEF8D8D4AE0A4235591
                                                                                                                                                                                                                                                                                                                                                  SHA1:BD91353B4D679DFBAD44FCBA9D72186E58FE0745
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3EB717E3F2F840A8D58839A04FF1E080D75D80452B4EAF6FB42F0D9A736BD2E1
                                                                                                                                                                                                                                                                                                                                                  SHA-512:266C3E0E8C679FA35D02E998BBE0497DA0111DAF1C2130267F8DBFAE6A4474314FFB1ACD2941C37FEE79D1C6F5C0C69B72199266B63D5AF04A213D3E98372424
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googleadservices.com/pagead/conversion/1049001539/?random=1709574909385&cv=11&fst=1709574909385&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3DSales%3BpageType-session%3DSales%3BflowCode%3DDSUNK%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3DUF%20Plans%20Unlimited-data-plans%20Pg&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3885
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.24539620720736
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:hY2IxQ8wKEswc1dM5N+7ecpJRadzr9moYwx8/2SrVNPbvA1torPnv61tolSIXt90:0esNwJ95YwxE7lbn/9zEWlysFHc
                                                                                                                                                                                                                                                                                                                                                  MD5:E94F8F209AAF9CF82798F2EED7954F22
                                                                                                                                                                                                                                                                                                                                                  SHA1:217D0FCC0DCC60A1FC4358E5142E21987404AACE
                                                                                                                                                                                                                                                                                                                                                  SHA-256:70A0EB15D39A69A49E789784124FD8C6A33CE34C2860C6F12CC925321DA363F9
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3FD0688A6710884684237D392E8BFFF73E8CF4A768CD765609E740176BB5A3350D0ADF0BE92DD0AC4B6801AA8C1F26D9C80D9AB0E19ABBFA48AD4465E225303F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/4560193/index.html
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="EN">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1 user-scalable=0" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <title>EXPRESS_BUILD</title>. <style>. * {. -webkit-tap-highlight-color: rgba(255, 255, 255, 0);. -moz-tap-highlight-color: rgba(255, 255, 255, 0);. -ms-tap-highlight-color: rgba(255, 255, 255, 0);. tap-highlight-color: rgba(255, 255, 255, 0);.. -webkit-backface-visibility: hidden;. backface-visibility: hidden;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. vertical-align: baseline;. font-weight: inherit;. font-family: inherit;. font-style: inherit;.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.999923555966664
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AeQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:vQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:0F9B5F0F336F32B7CC33D5D1A48FE3DC
                                                                                                                                                                                                                                                                                                                                                  SHA1:42A24D671325AA3B527770F0D2565A6E601182A6
                                                                                                                                                                                                                                                                                                                                                  SHA-256:528E81B4ACEC9B4B2A98D152A63079E0D2CC4A4157B3986519B08DD78F995E5A
                                                                                                                                                                                                                                                                                                                                                  SHA-512:010080637FD086BEDD0A9FC95E2DD683849D9F23E2B600EA6C58C005CE4CC2D1607BB8888B49466FA697185C24EF3F359FA3DFDEB6ED79B37368945DAB799877
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531725-1709618125%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr12&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr12([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x410, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):29536
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994357537592614
                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:q0PLNSiPTehI8P3jxQ4odzisMjZk5430NHUfs:RPLNXyIW3SzdzisWI4kNHms
                                                                                                                                                                                                                                                                                                                                                  MD5:1E8044232CD1C358BB00DE975D86E79E
                                                                                                                                                                                                                                                                                                                                                  SHA1:A3B672BB28E5F8CEC48B680B78155D679D0BFF5D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:57CEAFEBF7A36D3E57FA496E9FF5F74B0E01EA73DBEDF162FB5BB45B44B92552
                                                                                                                                                                                                                                                                                                                                                  SHA-512:895B53499874235691CD14AD320DC7C8BA7EA2486930D801204733EBB17D9A5F62DF57D44704693771522159D8EA5BE89D528AF4EAEB25B505A337CD75B8F783
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/upper_funnel/wireless/2104750-animated-multi-tile-dealspage-retina.jpg
                                                                                                                                                                                                                                                                                                                                                  Preview:RIFFXs..WEBPVP8 Ls..0L...*....>.d.O..(...y...M.R......q...g...q.G.................../..o......z....g...A...Q....N?.[S._y<.=..?..c.....> .#....z....'..Qo.--.....v.....M.A.;.tz.....X.....q./..>...leF+#N.....V.jr|J..V.T....(...q....Cx...0.....`>.`I'.i..^..|...w.9...J.%.c..b.A.y..Co.5`.....?.:..i.3..S?...l....>.+.=t.o...c.....c....#.....`....]....fT..."...t....^C...O=.A.=..u...@..._-....v...|i@.g..^*.a.....=.6.e....d.oh..ZH..<W........w/.(..l.M...J......"x......`.0j..4fs(m%.Z.....N..W.....qx...E........'..2dq-....m..B.....m..u%....{.]..esX...K..h"#..P..........nU...S.U.F.D..R.p..nr.$=e.LB....lo1....Q...^......S.Q...B...:..EV...l.......h[@..I4....9xq.B.b.....L...i.....C...z.A_.I.4..@.c1,.$..9;.....Q.4....V..x.D..F.`.%........a<H5..\.ZT)..c..*.P.K.[.X..=O.}...YL.Yz.1..F.N.........4 o..7...H.,.....$........d...\^..:b.a......[...2...0...g.i......"...J...*..V._."C....d....&.m.9..W.0.>Z.h.??b........Fi..c....../.%..cY.{..x,/.<...5..F..T?V..
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5745
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.11309595189905
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:HqJqhqZ027u02TX6qzAqPqmq4qDqyqBqAqOqhqtqMqjq6qNqFqkqWqpqEqXqVZqx:R65b
                                                                                                                                                                                                                                                                                                                                                  MD5:CD2E29324C67BA9F3461BA4A4FFF5430
                                                                                                                                                                                                                                                                                                                                                  SHA1:EB5470E1C59B163D63E1BCD1B10321E801EB03CC
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5B011F511D54ECDCAEE5C1C844EF01FF2CC5BD79996182E442BC32FBEE4FB1C4
                                                                                                                                                                                                                                                                                                                                                  SHA-512:74C5DF1F9D78375C9B814118FACB7D756EFA75DF0354D8BD31E4F6E1F349362457C0D01CCF334DAA87C2121B19AB76A3F39647CA90C09ACAC42316D2EF9A5480
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/mv32647857.json?cb=120700977
                                                                                                                                                                                                                                                                                                                                                  Preview:{"clickTag1_url":{"type":"Text","prop":"0","value":"https:\/\/www.att.com\/unlimited?source=EC00ATUNL00ULP00O"},"FrameCount_toggle":{"type":"Text","prop":"0","value":"1,2,4"},"FrameDuration":{"type":"Text","prop":"0","value":"0,0,0,3"},"F1_F2_Richload":{"type":"Rich Load","prop":"richload1","value":"ATT_Mobility_Intro_2024_BlueWorld_300x250v3_RL\/index.html"},"F3_F4_Richload":{"type":"Rich Load","prop":"richload2","value":"ATT_Mobility_Blank\/index.html"},"Eyebrow1_txt":{"type":"Text","prop":"0","value":"Primary eyebrow"},"Eyebrow1_flex":{"type":"Text","prop":"0","value":""},"Headline1_txt":{"type":"Text","prop":"0","value":""},"Headline1_flex":{"type":"Text","prop":"0","value":""},"Descriptor1_txt":{"type":"Text","prop":"0","value":""},"Descriptor1_flex":{"type":"Text","prop":"0","value":""},"Disclaimer1_txt":{"type":"Text","prop":"0","value":""},"Eyebrow2_txt":{"type":"Text","prop":"0","value":""},"Eyebrow2_flex":{"type":"Text","prop":"0","value":""},"Headline2_txt":{"type":"Text","p
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                                                                  MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                                                  SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://tr.snapchat.com/p?pid=94d83373-73a7-4d9a-8720-60b54b2c9e2f&ev=PAGE_VIEW&v=2.3&rand=1466742146&pl=www.att.com%2Fplans%2Funlimited-data-plans%2F&cdid=63605189209316613612524125147970535665
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (30877)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):126959
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.051885494103389
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:xGhN0GL0xo7KNInlv537d9LFZ7RWv537d9LFZ7R8GvxbH9jS:k70y2unZ537d9BlR8537d9BlR8QBU
                                                                                                                                                                                                                                                                                                                                                  MD5:4EE2ADCD07EC5B795C6F521F94A45B03
                                                                                                                                                                                                                                                                                                                                                  SHA1:A0840F04224A27D6C12D43A7CD99A83925843D68
                                                                                                                                                                                                                                                                                                                                                  SHA-256:BA0B0279600EA8303D1DFFF91C63D60BFB60FD1FD054F90B229CF8E6A7C0E7A7
                                                                                                                                                                                                                                                                                                                                                  SHA-512:167B5563F054CB0B917FA3F96E792C1BE3904BE32E1F61EB7CD481FF193DED60472CE3EEFC9C44451B868F5A9E0AA6CF8FF3878CEBEF74F22715EF69887957DE
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/ATT_Mobility_Intro_2024_BlueWorld_300x250v3_RL/index.html
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="EN">..<head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1 user-scalable=0" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <title>ATT_Mobility</title>. <link rel="stylesheet" href="css/style.css">.</head>..<body>. <div id="main">. <div id="block2">. <div id="block2_images">. <img id="Background2_img">. <img id="Device_img">. <img id="Logo2_img">. <img id="PartnerLogo_img">. <div id="CTAcopy_txt" class="centering">. <img id="CTA_img">. </div>. <div id="CTA_shine">. <div id="inner_shine"></div>. </div>. <img id="Copy_img">. </div>. <div id="f3_copy">. <div id="Eyebrow3_txt" class="eyebrow"></div>. <div id="Headline3_txt" class
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5745
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.11309595189905
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:HqJqhqZ027u02TX6qzAqPqmq4qDqyqBqAqOqhqtqMqjq6qNqFqkqWqpqEqXqVZqx:R65b
                                                                                                                                                                                                                                                                                                                                                  MD5:CD2E29324C67BA9F3461BA4A4FFF5430
                                                                                                                                                                                                                                                                                                                                                  SHA1:EB5470E1C59B163D63E1BCD1B10321E801EB03CC
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5B011F511D54ECDCAEE5C1C844EF01FF2CC5BD79996182E442BC32FBEE4FB1C4
                                                                                                                                                                                                                                                                                                                                                  SHA-512:74C5DF1F9D78375C9B814118FACB7D756EFA75DF0354D8BD31E4F6E1F349362457C0D01CCF334DAA87C2121B19AB76A3F39647CA90C09ACAC42316D2EF9A5480
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"clickTag1_url":{"type":"Text","prop":"0","value":"https:\/\/www.att.com\/unlimited?source=EC00ATUNL00ULP00O"},"FrameCount_toggle":{"type":"Text","prop":"0","value":"1,2,4"},"FrameDuration":{"type":"Text","prop":"0","value":"0,0,0,3"},"F1_F2_Richload":{"type":"Rich Load","prop":"richload1","value":"ATT_Mobility_Intro_2024_BlueWorld_300x250v3_RL\/index.html"},"F3_F4_Richload":{"type":"Rich Load","prop":"richload2","value":"ATT_Mobility_Blank\/index.html"},"Eyebrow1_txt":{"type":"Text","prop":"0","value":"Primary eyebrow"},"Eyebrow1_flex":{"type":"Text","prop":"0","value":""},"Headline1_txt":{"type":"Text","prop":"0","value":""},"Headline1_flex":{"type":"Text","prop":"0","value":""},"Descriptor1_txt":{"type":"Text","prop":"0","value":""},"Descriptor1_flex":{"type":"Text","prop":"0","value":""},"Disclaimer1_txt":{"type":"Text","prop":"0","value":""},"Eyebrow2_txt":{"type":"Text","prop":"0","value":""},"Eyebrow2_flex":{"type":"Text","prop":"0","value":""},"Headline2_txt":{"type":"Text","p
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x314, components 3
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):37085
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.974552349850283
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:fXgYpkfUzUhPJMg3eqXpjEJVGjYFqJJG8u2GoWw8sXXylM/krR:fXgYpkf8UtOKeqX9IrFqDG8uoDXXyOsF
                                                                                                                                                                                                                                                                                                                                                  MD5:DA322F3879F8425DD78ED4FC4EDF1F47
                                                                                                                                                                                                                                                                                                                                                  SHA1:2D54487A030CA3A67EEB3DA39BF60AE5619BDAB6
                                                                                                                                                                                                                                                                                                                                                  SHA-256:1CCBA6546ECF26AA5CD037B7BAE44C3D530159423B736D7FA8B147D5845486BA
                                                                                                                                                                                                                                                                                                                                                  SHA-512:08CB6BA217E8AD3FB00B6166B70DE8DF3C9C0C43117F0065F1FC59385F3192626F93F2A630383E514845615D45F2B6FD7EE24E47144295A2936B6EA7CCB05561
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/3758816744235901921/14763004658117789537?w=600&h=314&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........&...&&'&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......:.X...........................................F....................!.1.AQ..aq.."........2BR..br..#...3....CS.$....s.............................../.......................!1..AQa.".2R...Bq3................?.. ......e..r...o..T...l....|..?qPX..<....p.#?sAs......\.L..u(...g..Hx....0n9...... ..>#Xr...FW.2.m;...Q...v.Q....b.|h."^Z\ea4...8....q..c1..P,+=".,....Q...A1...*...h.....$. ..Y&.}.z..'6..b...G9.....<..*.AW..n.|...:..Y': Pm./....c.".QB..^z..c....xl...I..w..>..Q..C.[......].f......${... ...5.5.b.:O..2..7o+.v..\.|.zP.).q.O..Y......te*^z..cE....r.V 1.BOK..e...p.q...$.~-..*2R......Ti*..ufc........Q......n....%.)...*..h....yy.....`o....<^.9...PA!..9.+......]..S..C~4..\{..{..\.}.......n...+........(........(pv...1'.kW?.... ..'A.|:....8..9.h.w._.^...M.#m_.h!..?...ZD.'.....yd8Q.QA .~.4.SA!<=...
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1051
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.076403347034693
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:t41LyTwM/RluEytlUFSTXVTCQ/tIdAKJPJdMDpyyi:CLyTwYSlUylTCQiXJPTMDUp
                                                                                                                                                                                                                                                                                                                                                  MD5:185FC00DD6CEE63316F3A50E6E600E8F
                                                                                                                                                                                                                                                                                                                                                  SHA1:604842AB966BC3D475AADB4590203AC2ABAC6432
                                                                                                                                                                                                                                                                                                                                                  SHA-256:793F55F03B435392A84FDC13EB04CB151E6CC60B5EBD871C29D24211C59CCE13
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D4B4642418732CA26D6F4459BB9ED9CD5DB4118B462C9CCAEB5F9686A8EEB7A4D984A290262E066C8C1CA5651BEA2C2C1081A6CBF1046FEF80511B0BEC0A715F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/global/icons/svg/media-content/functional-icon_sd_32.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><path class="svg-base" d="M14.83 16.5a2.26 2.26 0 01.23 1.07 2.29 2.29 0 01-.84 1.88 3.54 3.54 0 01-2.31.69 5.94 5.94 0 01-1.53-.14 4.5 4.5 0 01-1.28-.51L9.58 18a5 5 0 002.23.53q1.41 0 1.41-.81a.57.57 0 00-.12-.37 1 1 0 00-.4-.28 6.43 6.43 0 00-.86-.29l-.49-.14a3.16 3.16 0 01-1.54-.84 2.11 2.11 0 01-.49-1.46A2.43 2.43 0 019.68 13a2.31 2.31 0 011-.85 4 4 0 011.57-.29 5.42 5.42 0 011.32.16 4.47 4.47 0 011.16.47l-.43 1.41a3.68 3.68 0 00-.92-.31 4.27 4.27 0 00-1-.12c-.84 0-1.25.26-1.25.77a.61.61 0 00.26.52 2.62 2.62 0 00.87.36l.49.14a5.58 5.58 0 011.33.52 1.88 1.88 0 01.75.72zm7.58-2.61a4.4 4.4 0 01.48 2.1 4.43 4.43 0 01-.5 2.15A3.32 3.32 0 0121 19.52a4.56 4.56 0 01-2.14.48h-2.92v-8h2.89a4.53 4.53 0 012.18.49 3.4 3.4 0 011.4 1.4zM21.05 16a2.59 2.59 0 00-.59-1.81 2.1 2.1 0 00-1.63-.64h-1.09v4.9h1.09a2.07 2.07 0 001.63-.64 2.59 2.59 0 00.59-1.81zM31 9v14a3 3 0 01-3 3H4a3 3 0 01-3-3V9a3 3 0 013-3h24a3 3 0 013 3zm-2 0a1 1 0 00-1-1H4a1
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 15, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.975307958372994
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPLOzLMMDaUMir+kRaAotDyhKmqcw4tGS3Q4wu4Dy+lbp:6v/7DTka4r+kRadA4cw3S3Q4n4Dr
                                                                                                                                                                                                                                                                                                                                                  MD5:D848A2953307AA510BDAD31F5BF84671
                                                                                                                                                                                                                                                                                                                                                  SHA1:E9D6D8DAA9255F99E4E778FF4C4B47806BDB18C1
                                                                                                                                                                                                                                                                                                                                                  SHA-256:7FD59024B6CA83F11F7A3448EC148309A13B705725716DF134F699E60A96EB1B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:338B5E0E93084FE0BE5A46E437AD6E7E3CD600444B26A62CD2908C01409D739FFDCD8C3DF5C4C948BE59C93866B5DEF5C4759636F149377385BC59F7C7684B3D
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............kFI.....IDAT8.c8.....f.t.W(.tv....-;.....?'..Y_:X..n.s..a....X.....e.I...4...S.E......,.>...3oh`1.<L.&g..9 -..a.9`.X.,=.G..a..,D.W..Tv......-..rq;.d.aA..bt}. ....Y.r\......1.Q...)..f ....q%:.-.....Z..u...o.>...,1...qZ.K..8...^..Z ..J...2..^.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):471
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.525833709190518
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4sl3cYErWLnFy3FUVh5N38x1nPW+qRWOkHgmbOCADLLRkLOtSAwOYczGcnj:t41XKFUD0x1nZDRKlBiczGcnXRl
                                                                                                                                                                                                                                                                                                                                                  MD5:7C4AB19C73C03CF5AD79396894582F75
                                                                                                                                                                                                                                                                                                                                                  SHA1:7C73CB772D79649244754725FDAEF90B840ED554
                                                                                                                                                                                                                                                                                                                                                  SHA-256:CB7AC9741517DED9B4FDC616FE4D05EDD34D298EF62851C1A250D0323C059397
                                                                                                                                                                                                                                                                                                                                                  SHA-512:ED67FCED52DFFFF4A9E7D6154269D7C0C504EBA83EB11ECC641EDED811312529E3C1F2D40EA6AF0C1428CB641852D3C8AA48681C5FBF3C4DED59A28356EC76A0
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 96 96"><path class="svg-base" d="M48 58.08A10.08 10.08 0 1158.08 48 10.09 10.09 0 0148 58.08zm0-18.15A8.08 8.08 0 1056.08 48 8.09 8.09 0 0048 39.93z"/><path class="svg-accent" d="M22.54 22.54a36 36 0 000 50.92l-1.41 1.41a38 38 0 010-53.74zm52.33-1.41l-1.41 1.41a36 36 0 010 50.92l1.41 1.41a38 38 0 000-53.74zM31 31a24 24 0 000 34l1.41-1.41a22 22 0 010-31.12zm32.53 1.41a22 22 0 010 31.12L65 65a24 24 0 000-34z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (339), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4324101411655965
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:ZdYeLGmOYHKkCwv3WqF3mw/BA9L4MGDviJ+Nd6EpXjd6I:ZaiGmFMZqdH/q4W0NFXjV
                                                                                                                                                                                                                                                                                                                                                  MD5:11D4982B03A2FC021B6A7A43D411FE05
                                                                                                                                                                                                                                                                                                                                                  SHA1:0E9E0A06F1D753E1A6ECF6F02F0B66ADCB6C9C9D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:35BB2BA28F7FEC8A77A9A1F43C1E8E5E49827B771DB5A872F028D858B3A96A91
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F97AEA957BEB1599377C253371552195CE024076D974A131A12A9A943765C172E46F4D8C21535EE0BE5CAFF65AF55826A4E520A2ACF212EF85B40E70E18C8240
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/marketing/_next/static/1708962606769/_buildManifest.js
                                                                                                                                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/49-9855019bddb1e719.js","static/chunks/pages/_error-1def776125fabae8.js"],"/[...page]":["static/chunks/pages/_page-9fb457f4c36bf9ae.js"],sortedPages:["/_app","/_error","/[...page]"]},self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):209
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.926152207436919
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:PouVWJhquHbs0sJYXEFNjJXUIk+OCiFwsAAbHblu+FYBzO907ZWAEBbZ6iF4:h4hqIY0gYXk3bVfAbpli7ZWAEB965
                                                                                                                                                                                                                                                                                                                                                  MD5:7CE3863722ADABD7C5828E94D43241F4
                                                                                                                                                                                                                                                                                                                                                  SHA1:D99E5DABE9AD4FD46FC2AFF599065DEA88A49F4D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:07E2A6FB0D22CDBDE787EC2941EB285C222861DDC3CBC8903315B6E5942BE8CB
                                                                                                                                                                                                                                                                                                                                                  SHA-512:8CB65C0295D55C3F0AA03F17E6949F2EF52157FE6D45A09D61BEB06DB0DE08C934BA2FA96EF22E12F3B27BB87ECA2AEFBB2A34F490C6CBC4BC3FD80754AA4038
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.quantummetric.com/helpers/blank
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1.0"></head><body></body></html>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7411), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7411
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.116391114918554
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:egVAVG7fI+T2u12AZGuluxheiulux/yhxz:TSAxPkKhke
                                                                                                                                                                                                                                                                                                                                                  MD5:655CBD894AD26D5B532F7DF1EFCB15E1
                                                                                                                                                                                                                                                                                                                                                  SHA1:4D0058DF60DD03D5C5BC8C9BDBB9FE40F2303509
                                                                                                                                                                                                                                                                                                                                                  SHA-256:D6DB1C8126F32D1D22BBD94E4D5ACE1A05A55FCE9F1D4FDA4918901CD6EAD041
                                                                                                                                                                                                                                                                                                                                                  SHA-512:04DBC238C23FC8A0F504C2DED5CCCE60D8497C53F9041DBCEB322212C7BF38D1BABAF262FEC8E292B5BD5421170B258F50BA8CC6F6D164F38420004537174C1C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://gateway.foresee.com/code/19.22.0-fs/templates/trigger/desktopredesign/main.css
                                                                                                                                                                                                                                                                                                                                                  Preview:.__fsr{font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";font-size:16px;color:#000}.__fsr .fsrNoDisplay{display:none!important;visibility:hidden!important}.__fsr .fsrDisplay{display:block!important;visibility:visible!important}.__fsr a,.__fsr abbr,.__fsr acronym,.__fsr address,.__fsr applet,.__fsr article,.__fsr aside,.__fsr audio,.__fsr b,.__fsr big,.__fsr blockquote,.__fsr canvas,.__fsr caption,.__fsr center,.__fsr cite,.__fsr code,.__fsr dd,.__fsr del,.__fsr details,.__fsr dfn,.__fsr div,.__fsr dl,.__fsr dt,.__fsr em,.__fsr embed,.__fsr fieldset,.__fsr figcaption,.__fsr figure,.__fsr footer,.__fsr form,.__fsr h1,.__fsr h2,.__fsr h3,.__fsr h4,.__fsr h5,.__fsr h6,.__fsr header,.__fsr hgroup,.__fsr i,.__fsr iframe,.__fsr img,.__fsr ins,.__fsr kbd,.__fsr label,.__fsr legend,.__fsr li,.__fsr mark,.__fsr menu,.__fsr nav,.__fsr object,.__fsr ol,.__fsr output,.__fsr p,.__fsr pre,.__fsr q,.__fsr ru
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7135
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.731638184079576
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:/InxQICKxhCjqveKcQddmycnjCZ5IYsctzoU:/InxcKCevEedmBnMU0J
                                                                                                                                                                                                                                                                                                                                                  MD5:715ED3F8F11F49CD57414CEA546D1A30
                                                                                                                                                                                                                                                                                                                                                  SHA1:D803699D81345452FF18984644AC568D7BF00806
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0A4DFCA03775D2B092056B1C8356CF8DA1169DBBF30DDFD4856B1C3B768827CF
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C7480FED834DC751E7299F5D9E130BC6AE07B3DCA68A6BA246BBBBF2B790BCF2FBADF3E008979BDB9A3347ABA8FEBD060606CFF603D541801BE0483493B18F39
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg height="64" viewBox="0 0 64 64" width="64" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="m0 0h64v64h-64z" fill="#fff" opacity="0"/><g transform="translate(6.666667 6.666667)"><path d="m25.3333334 50.6666667c-13.9912137 0-25.33333339-11.3421197-25.33333339-25.3333333 0-13.9912137 11.34211969-25.33333339 25.33333339-25.33333339 13.9912136 0 25.3333333 11.34211969 25.3333333 25.33333339 0 6.7188177-2.6690399 13.1624502-7.4199615 17.9133718s-11.1945541 7.4199615-17.9133718 7.4199615zm-.0000001-49.33333336c-13.2548339 0-23.99999996 10.74516606-23.99999996 23.99999996 0 13.2548341 10.74516606 24 23.99999996 24 13.2548341 0 24-10.7451659 24-24 0-13.2548339-10.7451659-23.99999996-24-23.99999996z" fill="#1d2329"/><path d="m44.1066667 35.1133334c-.0617835-.1579815-.1423634-.3079496-.24-.4466667-.5533333-.7733333-.2533333-1.8666667 0-2.8333333.1783314-.46518.2577973-.9624098.2333334-1.46-.1479792-.2322778-.310527-.4549461-.4866667-.6666667-.7133333-.8933333-1
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):448
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.007589122264082
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:xtmRp2QHDQJ0ORFCpfLTcHcAPgE2jKXUmFaLWsnaId84XWHzEmQH+QBapFMOu8dH:iRpy0+cFLQ8AZ2jzK69SGWLQB02mgJw
                                                                                                                                                                                                                                                                                                                                                  MD5:0EBC159BCA973DE743C4A825EE97B658
                                                                                                                                                                                                                                                                                                                                                  SHA1:4F9AAE95EB875CF5D6DE7224079A38918F4EA336
                                                                                                                                                                                                                                                                                                                                                  SHA-256:13033709A12DC9AE43C3EDA1DFD3D6301E08173D4CB8CECDB6192D9C63A25D24
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F613DCC56A1235EA4F75539F276CC197418345600D5B5984D8796283A2F5B25A5A0818DEAFD6F6C7C0396843DA8AD682E73FB57FB277725C71FC187FCF1FA6D9
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:[["att.com",null,"www.att.com",null,null,["22674080263"]],[],[],null,null,null,null,[[["1019764",1],["1026494",1],["1048907",1],["1050169",1],["107856963",1],["1096601",1],["1105434",1],["111465726",1],["1117759",1],["114727145",1],["1337294",1],["15017333",1],["1797808",1],["1822264",1],["2148142",1],["2192773",1],["22674080263",1],["4512107",1],["4635328",1],["5010232",1],["57894556",1],["5840483",1],["61584570",1],["7646",1],["9277944",1]]]]
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):591
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.69642621266546
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:trMlfftutYlU3nWEUEVIT+nJqT9wFyfJvOS/GXUKJCQGEYiAZ:t4dlutYPEc+nGYyBjxKt/Y7Z
                                                                                                                                                                                                                                                                                                                                                  MD5:303D1A30D6722B650A200300E3945DA6
                                                                                                                                                                                                                                                                                                                                                  SHA1:E320E82F85CC87D6DDA6A2EB093C59FAFED6BD2A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:7DF9EB4657153EEF6D27BCF28328A52128871F5F6C8C18DA9351725A05C3CC39
                                                                                                                                                                                                                                                                                                                                                  SHA-512:FE17D3DAAD3D70ACB5DBE35233234B659E98FB73EA43E0221C73ED678865C48E686A9C14E569AB5F7501D890178CB755AC9DECAAFB16377327F497D41CDFE829
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/global/icons/svg-alt/data-network/pictogram_unlimited_64.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg width="64" height="64" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill="#fff" fill-opacity=".01" d="M0 0H64V64H0z"/><path d="M32 6.753a25.333 25.333 0 1 0 0 50.666 25.333 25.333 0 0 0 0-50.666zm0 49.334a24 24 0 1 1 24-24 24 24 0 0 1-24 24.006v-.006z" fill="#1D2329"/><path d="M50.667 32.087a8.12 8.12 0 0 1-13.867 5.74l-10.573-10.54a6.772 6.772 0 0 0-9.6 0 6.788 6.788 0 1 0 9.6 9.6l3.933-3.934.947.94-3.934 3.934a8.127 8.127 0 1 1 0-11.487l5.267 5.273 5.273 5.274a6.794 6.794 0 1 0 0-9.6L33.78 31.22l-.94-.94 3.933-3.94a8.126 8.126 0 0 1 13.894 5.747z" fill="#009FDB"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):62905
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.998639063912746
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:DhkRL0rB4r4rvrEr2rA8K8RrorX4y86fne:9kRuEODKE5nVeX4/62
                                                                                                                                                                                                                                                                                                                                                  MD5:EA03D2DFF203318A3CD87A0C7B6B97E8
                                                                                                                                                                                                                                                                                                                                                  SHA1:A10BA0700D543D3D09EE9E08A5DE45C404A002F9
                                                                                                                                                                                                                                                                                                                                                  SHA-256:25FB7F25D86C62E8C744C047271A9743BB82D481DB9E29BBCFA8AABB40069ECF
                                                                                                                                                                                                                                                                                                                                                  SHA-512:5AAE33364AF2BB72902512782F5FDF913EFC85067B46695007BB5CDDDF0DB716A7ABF0948ABE37DA084B56E3DFEB445E06E6003C06813E1300C8ACA4043C89C6
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"/22674080263/att_web//sales//Plans_Global":["html",0,null,null,1,250,970,0,1,null,null,null,1,[["ID=a182850d93da9c37:T=1709574917:RT=1709574917:S=ALNI_MZvslh1cBc6kvqQ7Xj8MzLNxhbyaw",1743270917,"/","att.com",1],["UID=00000dcf34b6ab81:T=1709574917:RT=1709574917:S=ALNI_MZV8m8-T8QPv5-aQHcw7mcxpINrlg",1743270917,"/","att.com",2]],[138388222373],[5982676446],[5148323927],[3008497818],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CLfKne2W24QDFUQ2swAdDmMJYQ",null,null,null,null,null,null,null,null,["012402141842000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=2174e638e7708da0:T=1709574917:RT=1709574917:S=AA-Afjab74Fb4DMZr4XQH9Lt6oWs",1725126917,"/","att.com"]],[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtim
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (65098)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):213725
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.361679936162521
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:z63NGm+mJgNeQQi8iqGHIKnJUtpT+BsbNLZ9ip0q:INGmYaGH5Urcso0q
                                                                                                                                                                                                                                                                                                                                                  MD5:F1D54743DBCC9A03EB08F14D0DE65DA4
                                                                                                                                                                                                                                                                                                                                                  SHA1:16B96431016B503517462F0797901AD8DAC94481
                                                                                                                                                                                                                                                                                                                                                  SHA-256:4E973E1B8E6B798931086CF372B83E40C417E33C0922087DAD0EB2F89FA891AC
                                                                                                                                                                                                                                                                                                                                                  SHA-512:209CC5643F2EFEB7E0EDD8CF015FCFF122BC355FE89694650A0CE7761FA1B22284A26CE218FE6A5337E9DCA6F7704A7AE523B997413338FF98AE10FC54804736
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://s2.go-mpulse.net/boomerang/WPDUB-APVCN-LTNDE-ZPC3E-YKMHC
                                                                                                                                                                                                                                                                                                                                                  Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017-2022, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.766.0 c28975a504c1aa46de14fe358f4875ace2917401 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):642
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.543918472652985
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:t41kGHUMsvXhFKF86e+YEidGHThDFTz12arjBHfz+BN:t41RUMmXbeI+didGzl2artL+BN
                                                                                                                                                                                                                                                                                                                                                  MD5:1F6D171EEF8A061466E302AB186BCFF4
                                                                                                                                                                                                                                                                                                                                                  SHA1:BF8AB5434FB038FB16DB2E0F65F4EBAFF1682B02
                                                                                                                                                                                                                                                                                                                                                  SHA-256:745D43AB0E0C09DB354F8BD1AFB1E52BD92BEE8373DCD1B20935C1FDA493E922
                                                                                                                                                                                                                                                                                                                                                  SHA-512:E06E52D5C78BAD9A3F94E7D396E8E72B0DD5CFF55EB2D70F2A66DF282A06E53C8CEF5B8FC9DD25F1EE36F036C1429CCF4098BA0B4418407A6D47840F916C25A8
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/global/icons/svg/transportation/pictogram_car_96.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 96 96"><path class="svg-accent" d="M42 47h9v2h-9z"/><path class="svg-base" d="M84.81 43.22L68.75 41l-6.67-13.32A6.62 6.62 0 0056.13 24H28.7a6.66 6.66 0 00-6.24 4.36L17.81 41H12a6 6 0 00-6 6v11a6 6 0 006 6h7.08a7 7 0 0013.84 0h30.16a7 7 0 0013.84 0H84a6 6 0 006-6v-8.84a6 6 0 00-5.19-5.94zM60.29 28.57L66.51 41H44V26h12.13a4.64 4.64 0 014.16 2.57zm-36 .48A4.68 4.68 0 0128.7 26H42v15H19.94zM26 68a5 5 0 115-5 5 5 0 01-5 5zm44 0a5 5 0 115-5 5 5 0 01-5 5zm18-10a4 4 0 01-4 4h-7.08a7 7 0 00-13.84 0H32.92a7 7 0 00-13.84 0H12a4 4 0 01-4-4V47a4 4 0 014-4h56.43l16.11 2.2a4 4 0 013.46 4z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):471
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.525833709190518
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4sl3cYErWLnFy3FUVh5N38x1nPW+qRWOkHgmbOCADLLRkLOtSAwOYczGcnj:t41XKFUD0x1nZDRKlBiczGcnXRl
                                                                                                                                                                                                                                                                                                                                                  MD5:7C4AB19C73C03CF5AD79396894582F75
                                                                                                                                                                                                                                                                                                                                                  SHA1:7C73CB772D79649244754725FDAEF90B840ED554
                                                                                                                                                                                                                                                                                                                                                  SHA-256:CB7AC9741517DED9B4FDC616FE4D05EDD34D298EF62851C1A250D0323C059397
                                                                                                                                                                                                                                                                                                                                                  SHA-512:ED67FCED52DFFFF4A9E7D6154269D7C0C504EBA83EB11ECC641EDED811312529E3C1F2D40EA6AF0C1428CB641852D3C8AA48681C5FBF3C4DED59A28356EC76A0
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/global/icons/svg/data-network/pictogram_hotspot_96.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 96 96"><path class="svg-base" d="M48 58.08A10.08 10.08 0 1158.08 48 10.09 10.09 0 0148 58.08zm0-18.15A8.08 8.08 0 1056.08 48 8.09 8.09 0 0048 39.93z"/><path class="svg-accent" d="M22.54 22.54a36 36 0 000 50.92l-1.41 1.41a38 38 0 010-53.74zm52.33-1.41l-1.41 1.41a36 36 0 010 50.92l1.41 1.41a38 38 0 000-53.74zM31 31a24 24 0 000 34l1.41-1.41a22 22 0 010-31.12zm32.53 1.41a22 22 0 010 31.12L65 65a24 24 0 000-34z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (792), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):22527
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.331274087524742
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:ovk/E79uLMpPr2eTjR7aeP0XTigiTYG0BdRBfVh3CsJyB047eDsVeSAQ5:uqfBdRBfVhkB02fVeSR5
                                                                                                                                                                                                                                                                                                                                                  MD5:980946C1FD84AFDAF060B0C6ABB4B161
                                                                                                                                                                                                                                                                                                                                                  SHA1:37E371911A002B0B8CC1A77EC2D79B8FB979EEAC
                                                                                                                                                                                                                                                                                                                                                  SHA-256:D3BA5841BDC7D75BBDAD7E464D0E2F0A727E0105A32C1E9F1F9AC47A55630976
                                                                                                                                                                                                                                                                                                                                                  SHA-512:8A9891F765BBAB218179A9272CE983F212AB09D83322901255D68381A3480C5C101A8BFA258DA8BF03077A0C88419CEAE963FE756F11C5E8CF6EF88DA2BCF8A9
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://solutions.invocacdn.com/js/networks/1593/2673476745/tag-live.js
                                                                                                                                                                                                                                                                                                                                                  Preview:(function(networkId) {.var cacheLifetimeDays = 30;..var customDataWaitForConfig = [. { on: function() { return Invoca.Client.parseCustomDataField("agent", "Last", "URLParam", ""); }, paramName: "agent", fallbackValue: null },. { on: function() { return Invoca.Client.parseCustomDataField("att_tfn", "Last", "URLParam", ""); }, paramName: "att_tfn", fallbackValue: null },. { on: function() { return Invoca.Client.parseCustomDataField("AT_T_UUID", "Last", "JavascriptDataLayer", "Invoca.Client.ddoGetVar(\"user.uuid\")"); }, paramName: "AT_T_UUID", fallbackValue: null },. { on: function() { return Invoca.Client.parseCustomDataField("call_type", "Last", "JavascriptDataLayer", "Invoca.Client.getMktAvailability(\"mktHsia\")"); }, paramName: "call_type", fallbackValue: null },. { on: function() { return Invoca.Client.parseCustomDataField("campaign", "Last", "URLParam", ""); }, paramName: "campaign", fallbackValue: null },. { on: function() { return Invoca.Client.parseCustomDataField("channe
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41069)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):41185
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.250433977193416
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:ynMWFZFzBNze592fVhWPWCmgrwwfMH3WCh/uSkJuSpq/fQ6dTWjJSf5IyUdQttpR:yn1eQflt3NIq/fXd5IyU4xDe+RRGAD51
                                                                                                                                                                                                                                                                                                                                                  MD5:7B877000E34AB385C13BD72D820D6B06
                                                                                                                                                                                                                                                                                                                                                  SHA1:2E0DB315F13D6A250DDA2984180EDD4A89F0976C
                                                                                                                                                                                                                                                                                                                                                  SHA-256:CE8D158CDF273DF068EB8394B499CC78E19D7706ED618A7EA2137C3F611A3F70
                                                                                                                                                                                                                                                                                                                                                  SHA-512:A592DAA8AEAC00D042F0B3F018FE32F40D875AFBCF90986FD56666BB59B02E602374BBC6A23E10315ED07D8570E5CB0BF89F21B814114CFBEFE02399936ED843
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/012402141842000/v0/amp-form-0.1.mjs
                                                                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2402141842000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:o}=Array,{hasOwnProperty:c,toString:u}=Object.prototype;function a(t){return"[object Object]"===u.call(t)}function h(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function l(t,i){return c.call(t,i)}function f(t,i,e,s,n,r,o,c,u,a,h){return t}var d="amp:dom-update",m="amp:form-value-change",p="name";function _(t){return(t.ownerDocument||t).defaultView}function b(t){return CSS.escape(t)}function A(t){f(/^[\w-]+$/.test(t))}function P(t,i){return A(i),i=i.toUpperCase(),function(t,e){const s=[];for(let e=t.parentElement;e;e=e.parentElement)e.tagName==i&&s.push(e);return s}(t)}function v(t){var i;null===(i=t.paren
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 95 x 135, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1595
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.817296544191261
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:kZhm2BcbXGdiyMozMf8fDk4hZQt5eRLUX5I1iZWtbwYotvA5YE7:kZhrB+WRM+Mf8L/rQt5eNUBQtU5ue+
                                                                                                                                                                                                                                                                                                                                                  MD5:C9CE0FAD787E19F58DFDF4F389441D3D
                                                                                                                                                                                                                                                                                                                                                  SHA1:F113E1E6ABB40DC6F73B2A9CBF7167F23903B5CA
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2B2A57197615C30A0AA9628159F84FA08E2A524EAC675B1052E4EB9392858A1C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C8EA4AA848053309E1DFF5EA4FFD2FA4F5FBC94E4F8A1622E0D25B8300E37C83E55A848ADD29B56C7360495613ECCD2EFA8687FE24CD929BF01141BBEDC56651
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/images/support/help/phone_white.png
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..._..........(M<....orNT..w.....IDATx...[l.E...oJm../Xk.`) RE.D .PD.....H....Q.1.5>IB.......1J"...J.B...@P.P,..&.R..,...~>...r.......=....tg........8X.`K..Z.d=W.D[#.../zi..."..-{g..../.....]~..:.e~..>..u...y"...3.....9.1.FY.VfKUl. n.'.._...'/r.../>..|../..}./....moO|!/....=....$y....g...I[....(...._..e.c....s.n .,'SN.....o..G..3U.>g9.F..o....u.~g9.3J..g.V...R..>.;..1U......-.|..*...p......E;C.._.Z...9.OZ.rRgX.............8..n...r..1(...D..sC..y..\..h.M!.W.._....b....i.<\...#.8.&....Ru...w..s{(..j.....X...+J(...O1....9..Pb.P.C..8...c.D%..TP..HhN...O......z.;.O.8......@{.....V......W6X.......R.j...<vZt.;....h.....\<@B\.*N|.c...`.........4..K.x`.i.../...&w.7.G......._......;.=....u`.h^...j......S.f...._.<mu...........s._.sb..m.......YB...3K[..7.._k.=|.......I.U<,..../..F[.._o...Ym..._....9.b...V{.*1~....?"..L[.....B[...gbs.El...j.=..b......,NI....1.Km...T.o.pmu...:1.........*&.yI........{bs...-.......ce.9.........
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):318
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.511825637522122
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4sl3cYErW+E2BGX/X2+X8uWLnFbVsS8oEp/TEihXElUucau0Y:t41kzAPGoSbqHojVcD0Y
                                                                                                                                                                                                                                                                                                                                                  MD5:C75FE23FFF93928D9832B4EFC1972286
                                                                                                                                                                                                                                                                                                                                                  SHA1:9AA47EAE3587A9F50B20BE3EE1D33AD213C8D0E3
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B47D683E12AAFEA2190AA4D643C8566CB9B9017AC44860AD7C70246CE0C25C9D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:CA5927220FF6E6E22BEFD9315B37E51819D93E902AE2A642BBE52EA064F12D15985E4203B5826117F00073258EFE8AACB6F931C7F5D6629AA50B7B7367CA13EB
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/global/icons/svg/devices/pictogram_tablet_96.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 96 96"><path class="svg-accent" d="M48 80a2 2 0 01-2-2 2 2 0 012-2 2 2 0 012 2 2 2 0 01-2 2z"/><path class="svg-base" d="M74 88H22a6 6 0 01-6-6V14a6 6 0 016-6h52a6 6 0 016 6v68a6 6 0 01-6 6zM22 10a4 4 0 00-4 4v68a4 4 0 004 4h52a4 4 0 004-4V14a4 4 0 00-4-4z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38636), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):501449
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.294791125368762
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:7oCuN/zL2b5d5wilS7S2UGg7bSp+0gnQNeeJa3fSqaN3a01QaP4Bq:7o0bf2NAj03N3q0GaPX
                                                                                                                                                                                                                                                                                                                                                  MD5:6E430482EB2B0CD7A402ECC6E5078D3F
                                                                                                                                                                                                                                                                                                                                                  SHA1:C812A5FEE382E45E0112FF57C6A3B78CFB0FC940
                                                                                                                                                                                                                                                                                                                                                  SHA-256:13B32021E99460BCABC60341A96E8978D9DD88929083DFD777422E09242D8641
                                                                                                                                                                                                                                                                                                                                                  SHA-512:21953C1976E77DFB490912302B350E404B70B6A85F13D138F90A922DA5AA860DFBAE2BE334040B51959C93D1DFE325CEE73184D63104C6EA342F0867BAEA7B1A
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://media-us2.digital.nuance.com/media/launch/ci/InqFrameworkService.js?codeVersion=1709573915150
                                                                                                                                                                                                                                                                                                                                                  Preview:!function(){var e={9662:function(e,t,n){var i=n(614),s=n(6330),a=TypeError;e.exports=function(e){if(i(e))return e;throw a(s(e)+" is not a function")}},9483:function(e,t,n){var i=n(4411),s=n(6330),a=TypeError;e.exports=function(e){if(i(e))return e;throw a(s(e)+" is not a constructor")}},6077:function(e,t,n){var i=n(614),s=String,a=TypeError;e.exports=function(e){if("object"==typeof e||i(e))return e;throw a("Can't set "+s(e)+" as a prototype")}},1223:function(e,t,n){var i=n(5112),s=n(30),a=n(3070).f,o=i("unscopables"),l=Array.prototype;null==l[o]&&a(l,o,{configurable:!0,value:s(null)}),e.exports=function(e){l[o][e]=!0}},1530:function(e,t,n){"use strict";var i=n(8710).charAt;e.exports=function(e,t,n){return t+(n?i(e,t).length:1)}},9670:function(e,t,n){var i=n(111),s=String,a=TypeError;e.exports=function(e){if(i(e))return e;throw a(s(e)+" is not an object")}},8533:function(e,t,n){"use strict";var i=n(2092).forEach,s=n(9341)("forEach");e.exports=s?[].forEach:function(e){return i(this,e,argu
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ?
                                                                                                                                                                                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 175 x 47, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):894
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.593297299530797
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:D/6keCDxG6081fD01epolaD+W5AoTiQ6niP:D/6XCDk8Q1epoEsfniP
                                                                                                                                                                                                                                                                                                                                                  MD5:CA853D4409250E3FA3D90227F5920B83
                                                                                                                                                                                                                                                                                                                                                  SHA1:5B426BDDB782C9C30B9462D8C55BA28018A162E7
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5B5DF83937E08712A8EB73BE15421F9A7D704D1ADD45323BF48F7043CD3DE791
                                                                                                                                                                                                                                                                                                                                                  SHA-512:0FC21B7504184B1935B8DCAD8E076B6467101D0C2302877E135192812D4A9C2DC29677C2E4772A936B034CA3B062A249C6668B3041A163D1289A7574BFE342AF
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/instantAssets/Blue_CTA.png
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR......./......"......pHYs................0IDATx...O.es....;3.)...7fR...1S.CY0DI..O!...#.)..B.L....63.5.S.E.C.BJ...Bb.1...ns...s.}......s.9.........r.&.p6n..X.e.9X.o..=.....A.Z...<......"f...x._7.j.C...|...)n..2./....c..Na....M.E.P..|....0.Je.}...&..i.^..F.mTy....0.\...]..9...{.>.%c..Q.U.mH...w......*.....N..b..Na;.,p....a......7-x..f..-....{..,Z..f.)..8.....E..Q.x.....k......~3w.......Z.$[..9R..d...]X.+.8..0.M..k{..$.-l..S.....hj}.<.;...uq...N...T.U]..h..]..h..)]..h..?]..h..o]..h..]..h...]..h..w]..h.`...c.I"....`....hnw..;.L....^y.....D4....i..a..&^..w...n.D...pty.....o..Avp.'.YL...B..`y..}8..."j8.{q..a...v...J.Q.....)N7+.\DL.mxqp...rdf..mWf.=.\3.O+KU...."jx......5)..e.6........#.x..j@..KhW...>.Z.<...,"...*+_..........:;4].sZ...J..5#q..^<.........=.o-..5..'......>V.......8..o....j.....t.?..i...~..<~0......ho.>..E....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):591
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.69642621266546
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:trMlfftutYlU3nWEUEVIT+nJqT9wFyfJvOS/GXUKJCQGEYiAZ:t4dlutYPEc+nGYyBjxKt/Y7Z
                                                                                                                                                                                                                                                                                                                                                  MD5:303D1A30D6722B650A200300E3945DA6
                                                                                                                                                                                                                                                                                                                                                  SHA1:E320E82F85CC87D6DDA6A2EB093C59FAFED6BD2A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:7DF9EB4657153EEF6D27BCF28328A52128871F5F6C8C18DA9351725A05C3CC39
                                                                                                                                                                                                                                                                                                                                                  SHA-512:FE17D3DAAD3D70ACB5DBE35233234B659E98FB73EA43E0221C73ED678865C48E686A9C14E569AB5F7501D890178CB755AC9DECAAFB16377327F497D41CDFE829
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg width="64" height="64" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill="#fff" fill-opacity=".01" d="M0 0H64V64H0z"/><path d="M32 6.753a25.333 25.333 0 1 0 0 50.666 25.333 25.333 0 0 0 0-50.666zm0 49.334a24 24 0 1 1 24-24 24 24 0 0 1-24 24.006v-.006z" fill="#1D2329"/><path d="M50.667 32.087a8.12 8.12 0 0 1-13.867 5.74l-10.573-10.54a6.772 6.772 0 0 0-9.6 0 6.788 6.788 0 1 0 9.6 9.6l3.933-3.934.947.94-3.934 3.934a8.127 8.127 0 1 1 0-11.487l5.267 5.273 5.273 5.274a6.794 6.794 0 1 0 0-9.6L33.78 31.22l-.94-.94 3.933-3.94a8.126 8.126 0 0 1 13.894 5.747z" fill="#009FDB"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15256), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15256
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.325775705423334
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:rwB59pbubV/ysvFWP7YKwEbG1Z6cfbbdzH0DccI9wOjbb9mTp0B0wolCMp4h:rwlpbuZy8FWP7YbMG1Z6cfbbdzH0Dcce
                                                                                                                                                                                                                                                                                                                                                  MD5:04698AB9424E0A2DE72A3DD8DABA7D96
                                                                                                                                                                                                                                                                                                                                                  SHA1:E8AF7B3BBD549EDC23BD2454EEAF4D3A0BBF9AE0
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2F106D8019B1B45EC27262002F8C39AC127EB05E3143ABD4509A241D02F7EDF0
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F00C41B5E5A32BB94CBAD54251A018716EC8FFA73017ED6C91E8224F80E91DA07FC4CB6694240053617426C933FC88925161ECC1F96E81B04826ED883D7946A1
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-b2b2f2b9.js
                                                                                                                                                                                                                                                                                                                                                  Preview:let t,e,n,s=0,o=!1,l=!1,i=!1,r=!1,c=!1;const a=window,f=document,$={t:0,s:"",jmp:t=>t(),raf:t=>requestAnimationFrame(t),ael:(t,e,n,s)=>t.addEventListener(e,n,s),rel:(t,e,n,s)=>t.removeEventListener(e,n,s)},u=!!f.documentElement.attachShadow,d=(()=>{try{return new CSSStyleSheet,!0}catch(t){}return!1})(),p={},w=new WeakMap,m=t=>w.get(t),h=(t,e)=>w.set(e.o=t,e),g=(t,e)=>e in t,b=t=>console.error(t),y=new Map,v=new Map,_=[],j=[],k=[],S=(t,e)=>n=>{t.push(n),o||(o=!0,e&&4&$.t?M(U):$.raf(U))},x=(t,e)=>{let n=0,s=0;for(;n<t.length&&(s=performance.now())<e;)try{t[n++](s)}catch(t){b(t)}n===t.length?t.length=0:0!==n&&t.splice(0,n)},U=()=>{s++,(t=>{for(let e=0;e<t.length;e++)try{t[e](performance.now())}catch(t){b(t)}t.length=0})(_);const t=2==(6&$.t)?performance.now()+10*Math.ceil(s*(1/22)):1/0;x(j,t),x(k,t),j.length>0&&(k.push(...j),j.length=0),(o=_.length+j.length+k.length>0)?$.raf(U):s=0},M=t=>Promise.resolve().then(t),R=S(_,!1),L=S(j,!0),O={},C=t=>null!=t,E=t=>t.toLowerCase(),P=t=>"object"==(t
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.996744134150211
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AZhQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:ohQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:B37DA8A39FCB7D60CF54950D43D8AE50
                                                                                                                                                                                                                                                                                                                                                  SHA1:7A340B0D38324D30BF5F3AD6E97245CDE5E995B6
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0155BC24A1CEDFE82F91C52503C481D9A28C5AB60EADA99FA5F608C55D224AD9
                                                                                                                                                                                                                                                                                                                                                  SHA-512:832B4F503E87A17CF4AF6FB1F60969397C864824046DF85533B73409DDD343714B0A45B5DBCA9EC4A786182B5D2233CB36E743EE7722376D6744CDA66DBB2B76
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531724-1709618124%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr11&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr11([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):73
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.40846702439635
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:Q7RQ9/DUTNtSk38XAWW/DUTNtSkYn:Qk/Dsx38QW6DsxYn
                                                                                                                                                                                                                                                                                                                                                  MD5:8E823697A8DC49E153B5E6E2D498EBBB
                                                                                                                                                                                                                                                                                                                                                  SHA1:349FAF3B4BE5052976351A02F3B0FB860E9A7651
                                                                                                                                                                                                                                                                                                                                                  SHA-256:C8325B0C9D345EF3C17391FC827F7978E0392C3273FC4857085E46356A4BDB5E
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C3D2B9910147EFBEFA2FFDB62B193F0A3772550A31D3FABD8DA2CDA56B46BCBD09D5887975F3A2F3D55E8A2B9ADCC1C51FE6F9A038B87446AC096CE747BD410A
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.{"hostName":"154.16.192.203:47774","hostAddress":"154.16.192.203:47774"}
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):318
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.511825637522122
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4sl3cYErW+E2BGX/X2+X8uWLnFbVsS8oEp/TEihXElUucau0Y:t41kzAPGoSbqHojVcD0Y
                                                                                                                                                                                                                                                                                                                                                  MD5:C75FE23FFF93928D9832B4EFC1972286
                                                                                                                                                                                                                                                                                                                                                  SHA1:9AA47EAE3587A9F50B20BE3EE1D33AD213C8D0E3
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B47D683E12AAFEA2190AA4D643C8566CB9B9017AC44860AD7C70246CE0C25C9D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:CA5927220FF6E6E22BEFD9315B37E51819D93E902AE2A642BBE52EA064F12D15985E4203B5826117F00073258EFE8AACB6F931C7F5D6629AA50B7B7367CA13EB
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 96 96"><path class="svg-accent" d="M48 80a2 2 0 01-2-2 2 2 0 012-2 2 2 0 012 2 2 2 0 01-2 2z"/><path class="svg-base" d="M74 88H22a6 6 0 01-6-6V14a6 6 0 016-6h52a6 6 0 016 6v68a6 6 0 01-6 6zM22 10a4 4 0 00-4 4v68a4 4 0 004 4h52a4 4 0 004-4V14a4 4 0 00-4-4z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (39322)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):498824
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.114079003387579
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:uncw/+0Yh9Y5nYWLYW4YW3iOjYEGYEAYjAYf+zjMtijpijpljQij9YEgYZtDIUDn:uN5i4F
                                                                                                                                                                                                                                                                                                                                                  MD5:0CA243312DE0AD7FF38E08FECB167136
                                                                                                                                                                                                                                                                                                                                                  SHA1:D9B243711BA0AD5CE45A5BA8B201AE9B96AC370B
                                                                                                                                                                                                                                                                                                                                                  SHA-256:D55F055B8072191D7661D7B5DC7964288AD8442B6996F6D6EA189FDEE515B001
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F6C53F1F6F7C32DEA205445CBF8F90023626E305DB4F973C19030688DF13444D76F3B232ED76403CFE7D51BCDFBD6B1BB5EC3B9018D5D24564C8C3A462934605
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://gateway.foresee.com/sites/att/production/gateway.min.js
                                                                                                                                                                                                                                                                                                                                                  Preview:!function(){var globalConfig={},productConfig={};..globalConfig = {"customerId":"JxTg9PsUYKor4P5i9ne0Ug==","siteKey":"att","products":{"trigger":true,"feedback":true,"mpathy":false,"opinionlab":false},"enableStorage":true,"storage":"MICROCOOKIE","cookieSecure":false,"cookieExpiration":730,"journeyEvents":{"transmit":"never","list":[]},"disableCpps":[],"browserCutoff":{"Edge":1,"IE":11,"Safari":5.2,"Firefox":30,"Chrome":30,"Chrome Mobile":38,"Opera":1000},"platformCutoff":{"Android":5,"Winphone":9999,"iPod":11,"iPhone":11,"iPad":11},"termsAndConditions":{"customerName":"","customerLink":"","emailDisclaimer":"","smsDisclaimer":"You are requesting to receive a text message (SMS) survey on behalf of %customerName%. You may also receive an SMS message confirming your request. By completing this request, you are opting in to receive 1 SMS message to complete the survey. SMS messages are sent through an automated process based on your responses. Message and data rates may apply. At any time,
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4183)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):391475
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.543758236403997
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:LnL6LcvQBGp2MjzZM6Uc1pVYM+JtnIdn8U8tgpbADTRXUqR0LesDVbOsZuDm/czn:zpQspNLldn8Ttg5oTRNqLesVbOqV4bd
                                                                                                                                                                                                                                                                                                                                                  MD5:319CE29C109DA62A2F95F221A8AF2F48
                                                                                                                                                                                                                                                                                                                                                  SHA1:A2C9D23468A53AA123E3719CB2CA3C3A3E482966
                                                                                                                                                                                                                                                                                                                                                  SHA-256:62A470B20FDE96B4B13C83849C12C6849FBE4D8E4495E380E47CD1D75A6E9A6F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:B26660DB63CB73CE1758D32D55177CCD9DCC780A42233DB66F55B25580F6E2EBD68C0BBF14808134E4BB609F338FEEC4486F19FBC3A4C8243FEE9DA561659B3A
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/marketing.min.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Marketing Rules version: 121 */.var dntCookie2 = JSON.parse(getCookie("attpc-opt")) ? JSON.parse(getCookie("attpc-opt")) : "";.var dnt = 0;.if ((dntCookie2.consent == "d") ||. ((typeof window.navigator.doNotTrack != "undefined") && (window.navigator.doNotTrack == true || window.navigator.doNotTrack == 1)) ||. ((typeof window.navigator.globalPrivacyControl !="undefined") && (window.navigator.globalPrivacyControl == true && window.navigator.globalPrivacyControl == 1))){. dnt = 1;.}..if (window.location.href.indexOf("dnserrorassist.att.net") === -1 &&. window.location.href.toLowerCase().indexOf('businesscenter.att.com') === -1 && . window.location.href.toLowerCase().indexOf('businessdirect.att.com') === -1) {. //Remove GA360 ECAP-21408..//hn4276 - 2/14/24 update [SPTANALYTI-26569].//Source: https://www.googletagmanager.com/gtag/js?id=DC-6100125.//Beginning of GTAG library..// Copyright 2012 Google Inc. All rights reserved.. .(function(){.. var data = {. "resource": {.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.982878522714307
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AYBQ9CRfuulL/mP5uKLurXRXJFq/TKm0fO/GEAsY+RA3ow1Me:9BQ9quulDmP5xCXXCTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:09D35D8C31C8D66258AB9678D28A44A5
                                                                                                                                                                                                                                                                                                                                                  SHA1:AC96EB422EC987CEAEAE3CDDB8DEB3E12E79ADD5
                                                                                                                                                                                                                                                                                                                                                  SHA-256:D65CE11BD8C20A25A68BAE023D43C70DE59602EE7E185E5F335E10DA68B0FC38
                                                                                                                                                                                                                                                                                                                                                  SHA-512:5EBE23720B731B9459825214446ACD58575CD4FE6E8F84F3D0922219171857A8F0D408B4E6B752B11834D64F76495D2057345E9E559BDAFA62106B0CC6525E8F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22source%22%3A%22EC00ATUNL00ULP00O%22%2C%22cm360%22%3A%226143922_31136024_2942726_383859530_574912566%22%2C%22dclid%22%3A%22CIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22existingService%22%3A%220%22%2C%22flowCode%22%3A%22DSUNK%22%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22product_category%22%3A%22Wireless%22%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531714-1709618114%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&metrics=%5B%5B%22beaconSupported%22%2C%22counter%22%5D%5D&jsoncallback=json_rr1&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr1([{"requestId":"+18665952662","status":"success","formattedNumber":"844-923-3345","countryCode":"1","nationalNumber":"8449233345","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):16602
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.017271570875902
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:FnHm2Oois9t4621Az8jqP4GR9wzG8I69yqzJ7M7Gi:5Us9tYa8uwA9wzG8IhqxgD
                                                                                                                                                                                                                                                                                                                                                  MD5:D07120586BABCEB763D75877B3CC97CB
                                                                                                                                                                                                                                                                                                                                                  SHA1:9F87BFA8C21EA702D0C1B1E1DEE4E4C768560029
                                                                                                                                                                                                                                                                                                                                                  SHA-256:14E6A53855947514A7FAA235364E227BC5BAAE8AF988FD6A325E8F6311492530
                                                                                                                                                                                                                                                                                                                                                  SHA-512:04B823482E6A94DA13C85F1E242DF4DF6C0A9C2FA3C12CFA6162BAECA9732EAA2D5EAF7B9131B912563EBCA5C26D33D203A3E9938F0742A28594D35417083C3A
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"sodar_query_id":"BQvmZcqMBrut2OMPyMqV2AU","injector_basename":"sodar2","bg_hash_basename":"hhT7r2j7IM84IjrHPq4DliozylkjplqSUN38T7c3Pqk","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (322)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9414
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.481814015406924
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:YYAtUZwr2p3VvVIKbRSdRsQgDsppiPuUG:MpULs2G
                                                                                                                                                                                                                                                                                                                                                  MD5:C02929ED273FC8670DAD4BDC84FB1017
                                                                                                                                                                                                                                                                                                                                                  SHA1:06B8C60472BE251A601A68D801DF53BF9A200EFA
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2A1C6C8AF0E75B409E787ADD164EA4DF83E61DB5BA82E24BB4D56CA5C9456787
                                                                                                                                                                                                                                                                                                                                                  SHA-512:FD77B48B6BA698E677C6FE079FEBB4DAF3256EAAFFD8C428555928F6E8CA88FCB91D1EAC168D3F068CE00C8C75F2E2A8D7B17D693348914D22215ACA18B1D221
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/mktg-rules/global/eComm_Visitor_DIR.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Marketing Rules version: 3012 */.//Rule: eComm_Visitor_DIR.//ATTUID: mk667s.//Version: 1.0 12/23/2019..//-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=START DCM-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=.//ECAP-20665 Included new domains..//Main Consumer CM360 account 6100125.if (!pageSMB) {..gtag('event', 'conversion', {...'allow_custom_scripts': true,...'u19': domainURL+pathURL, 'u91': sourceCode, 'u92': wExtndSource, 'u95' : dnt,...'u20': userUUID,...'u30': vMCID,...'u70': productType,...'u75': pageFlowCode,......'send_to': 'DC-6100125/ecomm0/ecomm0+unique'..});...//Main Consumer AW account 1049001539..//VAC - Owner (cv207h)..gtag('event', 'conversion', {...'send_to': 'AW-1049001539/JsbSCKHm2_0BEMP8mfQD',...'loggedIn': loggedIn === 1 ? 'Logged In' : "(not set)",...'customerType': pageCustomerType,...'pageType-hit': pageTypeFunction,...'pageType-session': pageTypeFunction,...'flowCode': pageFlowCode,...'language': pageLanguage,...'liabilitytype': pageLiabilityType,...'customerprodu
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7135
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.731638184079576
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:/InxQICKxhCjqveKcQddmycnjCZ5IYsctzoU:/InxcKCevEedmBnMU0J
                                                                                                                                                                                                                                                                                                                                                  MD5:715ED3F8F11F49CD57414CEA546D1A30
                                                                                                                                                                                                                                                                                                                                                  SHA1:D803699D81345452FF18984644AC568D7BF00806
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0A4DFCA03775D2B092056B1C8356CF8DA1169DBBF30DDFD4856B1C3B768827CF
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C7480FED834DC751E7299F5D9E130BC6AE07B3DCA68A6BA246BBBBF2B790BCF2FBADF3E008979BDB9A3347ABA8FEBD060606CFF603D541801BE0483493B18F39
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/global/icons/svg-alt/location/pictogram_globe_64.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg height="64" viewBox="0 0 64 64" width="64" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="m0 0h64v64h-64z" fill="#fff" opacity="0"/><g transform="translate(6.666667 6.666667)"><path d="m25.3333334 50.6666667c-13.9912137 0-25.33333339-11.3421197-25.33333339-25.3333333 0-13.9912137 11.34211969-25.33333339 25.33333339-25.33333339 13.9912136 0 25.3333333 11.34211969 25.3333333 25.33333339 0 6.7188177-2.6690399 13.1624502-7.4199615 17.9133718s-11.1945541 7.4199615-17.9133718 7.4199615zm-.0000001-49.33333336c-13.2548339 0-23.99999996 10.74516606-23.99999996 23.99999996 0 13.2548341 10.74516606 24 23.99999996 24 13.2548341 0 24-10.7451659 24-24 0-13.2548339-10.7451659-23.99999996-24-23.99999996z" fill="#1d2329"/><path d="m44.1066667 35.1133334c-.0617835-.1579815-.1423634-.3079496-.24-.4466667-.5533333-.7733333-.2533333-1.8666667 0-2.8333333.1783314-.46518.2577973-.9624098.2333334-1.46-.1479792-.2322778-.310527-.4549461-.4866667-.6666667-.7133333-.8933333-1
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x410, components 3
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):35916
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.976904986589941
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:tflE3mkVbuqN+8RKcOWkNw3i5LbZcccPKSC5Ose6JzZj0TU6vvYRC5:B4jFdFRjOzNw3kbZZcPKSCy61AzHYk
                                                                                                                                                                                                                                                                                                                                                  MD5:517E4FDE9D4986BF8C11CA76F9E84113
                                                                                                                                                                                                                                                                                                                                                  SHA1:3E2D37BAB4A46961E20992265713AE7A9A8D7B5C
                                                                                                                                                                                                                                                                                                                                                  SHA-256:4F6EC22010CCFDED9AC1C7F7AB6475BE556D5D9E399E383B9BAC55324822E13E
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2474BAE1A9A029F245CE9AF13AADA86398CACC3C7B1FF814F7812C8899B2F91A18821ADB8610B96247C2E8894829C4429A140B8A9E2ECADAAFDE7CCF4256EE09
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................#...........#.5.!.&.!.!.&.!.5./.8...+...8./.T.B.:.:.B.T.a.Q.M.Q.a.u.i.i.u........................................................#...........#.5.!.&.!.!.&.!.5./.8...+...8./.T.B.:.:.B.T.a.Q.M.Q.a.u.i.i.u......................."..........4................................................................#.h..b........#.Nz.=..Ur....^..w&...N`t.n.....b#\.F....r.B...%F...F..[.0.3O6n.^.C.4..@.r:.-...Tv.......w`x.b.-DyZ\.......V8.d.C.$.}97...#{....5TwYGlj.3.. j8?skj..~\.pw*.UT.W........Q#.+.T.k....Z..k..,D..D]"5.H.y..S.........s.s._...E."..`..[.z.`g.mR.&G.O.W}+.^.jp;...<.pu.)(..W..CU ...^T....&..5...)!.s(..o.]..g........E^.UPk.....5.....EpD...|..`z'X.....WIX..H.d7..1.H..r..o .y....$.+..R.,.....jm`%...............Y....\.X.=O....y.+4..=.mA...|.......[.k.......z..b...d..cz....#s....+...U....+...A1.E...X.+r..Z*.....z&.UG#e..j.......6...~...../?a.b..O-. .........t......).....~.am..`...v..J..v.d.kp.;5..e.;...\.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (44208), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):44208
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.289252135774479
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:JjuhObSgUPiHV+RvaUcj1a+iQJJD9SfjXk9wjqOZVY:JjURRvaUcj1aYJD9Sb0S3Y
                                                                                                                                                                                                                                                                                                                                                  MD5:3E85F89EE56381EDC42BBCD6AF9E913C
                                                                                                                                                                                                                                                                                                                                                  SHA1:4AD96510AEA8CD18B5808115211B36B0145AF617
                                                                                                                                                                                                                                                                                                                                                  SHA-256:134DAED3910BD21DBE1B60DD23FE5376554908F7184C9D60F8F8A45FE7331232
                                                                                                                                                                                                                                                                                                                                                  SHA-512:46AECAD550F69F43733E8B08F390E3020A0AB00954506B4458EA0BD02A8D1D3BC65272C1B41B84FA3399524318CE4BC703E1D2E4196A2E6AF26764FB7EADA70B
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/marketing/_next/static/chunks/pages/_page-9fb457f4c36bf9ae.js
                                                                                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunksalesJsonp=self.webpackChunksalesJsonp||[]).push([[240],{2454:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.FooterBreadcrumbs=void 0;var r,o=(r=n(59835))&&r.__esModule?r:{default:r},i=function(e,t){if(!t&&e&&e.__esModule)return e;if(null===e||"object"!=typeof e&&"function"!=typeof e)return{default:e};var n=c(t);if(n&&n.has(e))return n.get(e);var r={__proto__:null},o=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var i in e)if("default"!==i&&Object.prototype.hasOwnProperty.call(e,i)){var a=o?Object.getOwnPropertyDescriptor(e,i):null;a&&(a.get||a.set)?Object.defineProperty(r,i,a):r[i]=e[i]}return r.default=e,n&&n.set(e,r),r}(n(52983)),a=n(75307),s=n(46440),l=n(66052);function c(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(c=function(e){return e?n:t})(e)}t.FooterBreadcrumbs=({disableBreadCrumbs:e=!1,breadcrumbObject:t,order:n=0,...r})=>{(0,i.useEffect)((()=>{n>0&&c(n)}),[]);const c=e=>{c
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):75
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.71681748494578
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:GZbCrScG4gXKUsth1SNFEplCCz:8XcGnKr1XCCz
                                                                                                                                                                                                                                                                                                                                                  MD5:E98EA2DF280C11E052A566D09FFE35D3
                                                                                                                                                                                                                                                                                                                                                  SHA1:B9251FD6B7E94AFFC9CB2FB5C4D98C3B1FB9272A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5327990483E51BA00389A96268715628DB794880A7947DCAC33E638BDA7D37B7
                                                                                                                                                                                                                                                                                                                                                  SHA-512:47C7EEEF09506C0AE97E7D5004ACA2A7EEEFD2C531E495ABD4A601652A4E1C89A31F3C3BDA40BF7A0006CE880DCFB0975A989EF92ED4D50BC9D9B890C97BCEDD
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-cb29cb8b.js
                                                                                                                                                                                                                                                                                                                                                  Preview:const a=()=>"GNVer1.1.202",e=()=>"Date : 02/14/2024";export{e as a,a as g};
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):829
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4173186519661165
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:4Hksr29Mq5/Jz2pRNrBZJuvu8goqc0ioNhc+aG4+mI:2cz2bNrVENtmN+R+j
                                                                                                                                                                                                                                                                                                                                                  MD5:934DF6E1D3F302A1ED78F6D09109A695
                                                                                                                                                                                                                                                                                                                                                  SHA1:1FF19D4585F9EB445C8E4B8B25E22FB86B4ABA29
                                                                                                                                                                                                                                                                                                                                                  SHA-256:D3CD7847E682371EE546E86528EAD3C8169569E051E72753CA105653AF0FBE46
                                                                                                                                                                                                                                                                                                                                                  SHA-512:287268A3A6713EFA8398A26F5A074FF62CF6DA5AF2D0EBAC075EB3AC31644301A90C49612D6A3C60260BE3C18293C02188D0CDFB34D32DE9BCA687B85FF53306
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="886lAOA_PI8cUU0RO0kEBQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1709574917987');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://adservice.google.com/ddm/fls/z/dc_pre=CKbgouqW24QDFXCmfwQdaWMFDw;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=*;auiddc=*;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (6559)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):298846
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.620800858559057
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:Kp6R8oNRloP93VpPr20+MJZxjYz/PaK35OP2wZ2z/PIOTBH:jR8oNR83vPS0via81TBH
                                                                                                                                                                                                                                                                                                                                                  MD5:B8676FA91A9810F1234CF8640F007E38
                                                                                                                                                                                                                                                                                                                                                  SHA1:B2ED14A64D60966AFBF5AD0FE1FF19853B54C3B0
                                                                                                                                                                                                                                                                                                                                                  SHA-256:FB858FEA0B67DD6C05D13B79D5B83DA504BF809B36B9720193BAE10F0978006F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:6D6BF2C18F60C6482718690DF310048B6B9CCAB46C639A8C5F26CFE17474356A942716FE6DE564D4E082439A82AA0173EC20FF28C78E66CFB38473309750CF64
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://media-us2.digital.nuance.com/media/launch/site_10004119_default_helper.js?codeVersion=1709573915150
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Timestamp: Mon Mar 04 09:38:38 PST 2024 , Code Version: 1709573915150 */.var JSSDK_HELPER={helperGlobalJSFunctions:{},helperExecutionBlockingFunction:null,helperInlineJSFunction:{},helperGlobalObjects:{},helperCustomJSFunction:{},globalJSVars:{}};JSSDK_HELPER.globalJSVars["bf4a38257f9b8b65745017379f3f1307"]="<div class=\"cob-banner cob-banner-bottom\" id=\"tcCob\" aria-live=\"polite\">\n <div class=\"desktop-cobrowse\">\n <div class=\"cob-agent-message\" id=\"agentNotConnected\" style=\"display:none;\" aria-hidden=\"true\">\n You\'re no longer connected.\n </div>\n <div class=\"cob-agent-message\" id=\"agentAssisted\" style=\"top: 1px; color: #ff0000;\" onclick=\"(inqFrame.Inq.CBC).toggleMenuBoxForCobBanner();\" tabindex=\"0\">\n You\'re being assisted.\n </div>\n <div class=\"cob-ui-buttons\">\n <input type=\"button\" role=\"button\" style=\"cursor: pointer;\" id=\"tcChat_cobend\" class=\"cob-button\" accesskey=\"2\" value=\"End Cobrowse\" name=\"End Cobrowse\" oncli
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (30967)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):104248
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.474929457591932
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:tYagKkecz5KA3Rwcoct0xqK3jnLkV9YHBTdDeigsFBqPYXxxh8ITTOt+:B3uMc1tRK3Hg9YHB/gsFYQ2QN
                                                                                                                                                                                                                                                                                                                                                  MD5:BAA03D905793A8F5DC2AD7A8606E11F1
                                                                                                                                                                                                                                                                                                                                                  SHA1:D90B9D8D0D80CFA8791FE509C13434573E631BE0
                                                                                                                                                                                                                                                                                                                                                  SHA-256:DECC3A196EA1BC3F8B09BE68541DC09C8CEEFCD39CE29F02D67504FA6954E2EC
                                                                                                                                                                                                                                                                                                                                                  SHA-512:8787E76A92CBFAE1D48E1D0BEED6562C799D0249AD0476D29160EC93DCB01943D76FE849601B746770467AFD2CD050E0370C3BA9933FCE9ABF7B7F2013AE2F22
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4352
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.395033645981567
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:1OLNFlOLNTFZKOLNZOLNW3yOLNwOLN8Vc+umOLN+1N1OgNUlOgNXFZKOgN5OgNsY:ANFQNDN8NW3XNtNGqN+rNU7N8NHNs3sb
                                                                                                                                                                                                                                                                                                                                                  MD5:181ECEF1D086455EB9F56BF245CA4204
                                                                                                                                                                                                                                                                                                                                                  SHA1:4548BD77FEF6191DEB5398CD43B57C2EE64622CB
                                                                                                                                                                                                                                                                                                                                                  SHA-256:8753541A3A44842CD815D81C4F8C589E0A0D763112D622F3088CD6F064E825FD
                                                                                                                                                                                                                                                                                                                                                  SHA-512:0ABB1EDE05A76CC10BB44A72841D9F04C3C31F611CA7508F32EB814DED72846E6BCD2B63138A121265AD9ADB6DAF87B6E604F10E6CCE394642029356E127C722
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C500
                                                                                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                  MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                  SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                  SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2837)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2890
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.041863877559736
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:ZEQ52UPecAPg5quERgmElcx52ZEyEqBIEChNREfkIdAtX2sCsfsPkQmPDFDbYxoY:ZhdecArRgxvB1kIdAtXSsfcmPDFPvpm
                                                                                                                                                                                                                                                                                                                                                  MD5:A767F3BBD2773A0BEA34FF841B51AB64
                                                                                                                                                                                                                                                                                                                                                  SHA1:F396E35A04F04FC3347FBD5FA44E7A8E6DEC909A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3E544BA9386381F78222D265AFADB9CEE21B20CF28F16E15DE83446446A99EE4
                                                                                                                                                                                                                                                                                                                                                  SHA-512:066C7D46B2B2363132D15E3F99671219FA90709E5005D36B54619BDB507F80B5B7E8A73D891780410CF7F8B236CADF8BBB0C9C348F252A8B020B9ECFCF2D15CC
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-expiration.prod.js
                                                                                                                                                                                                                                                                                                                                                  Preview:this.workbox=this.workbox||{},this.workbox.expiration=function(t,e,s,i,a,n){"use strict";try{self["workbox:expiration:4.3.1"]&&_()}catch(t){}const h="workbox-expiration",c="cache-entries",r=t=>{const e=new URL(t,location);return e.hash="",e.href};class o{constructor(t){this.t=t,this.s=new e.DBWrapper(h,1,{onupgradeneeded:t=>this.i(t)})}i(t){const e=t.target.result.createObjectStore(c,{keyPath:"id"});e.createIndex("cacheName","cacheName",{unique:!1}),e.createIndex("timestamp","timestamp",{unique:!1}),s.deleteDatabase(this.t)}async setTimestamp(t,e){t=r(t),await this.s.put(c,{url:t,timestamp:e,cacheName:this.t,id:this.h(t)})}async getTimestamp(t){return(await this.s.get(c,this.h(t))).timestamp}async expireEntries(t,e){const s=await this.s.transaction(c,"readwrite",(s,i)=>{const a=s.objectStore(c),n=[];let h=0;a.index("timestamp").openCursor(null,"prev").onsuccess=(({target:s})=>{const a=s.result;if(a){const s=a.value;s.cacheName===this.t&&(t&&s.timestamp<t||e&&h>=e?n.push(a.value):h++),a
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1321)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):17314
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.342134706855769
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:cCDFzlR6exHAiyyrYuy9ckdnfczIk7LcuNP/p:DlsexHAlii9NmIeLcE
                                                                                                                                                                                                                                                                                                                                                  MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                                                                                                                                                                                                                  SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                                                                                                                                                                                                                  SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                                                                                                                                                                                                                  SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):195
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5711217890837625
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:UQxRlY2LFRS5MZdIcA64Rz1gGlXP5bBKWmYuRGbBKW3XboaaK2QIgIDRG8EI7b8G:UQXlY2X6GIzeG1p+YdIO8mcyw
                                                                                                                                                                                                                                                                                                                                                  MD5:F2A0DB5130EA096B25F1F89145B9FDCD
                                                                                                                                                                                                                                                                                                                                                  SHA1:18C01295F4992AFB22B6C2903DB7E478D2C8EF85
                                                                                                                                                                                                                                                                                                                                                  SHA-256:E4F4861BAEE1738367590A2340EAAEE044A501BD9E0E35EA7714B789220BD3C8
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C7895FD80134A710B4BB4E11F8BE2CF0DC326977E5C8B139FC9A74F75289B7CC538926948B91D37DCFDF54B63F9C14955ABABAB1017A5CBB5426048456CDA5CC
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://att.inq.com/tagserver/acif/pre-acif.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/*. * Run this script in the acif IFrame window context, before calling acif.js.*/.window.inQ = parent.inQ;.window.inQ.frame = window;.window.inqFrame = parent.inqFrame;.window.Inq = parent.Inq;.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5315
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.387468464024105
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:upTBgjNIbA0VAnrkzddTfbayDxCn7Sn8RZhzOZv/7tus+E1/BSmaYP+:GOjNIs0Ok/aCxQSn2OZn7gs+E1/HaB
                                                                                                                                                                                                                                                                                                                                                  MD5:9464129349BB7B642B820FED1A51A310
                                                                                                                                                                                                                                                                                                                                                  SHA1:524D2971DD1082BFB9B166019DD1A4ECA7CC5F6D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0A1C670B81ED0D02AD20DC233DB1476E12AB5A5A1E5C824FC96233B97133B91B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3EB3FDBB815F535D1F6A9C9352B920FA0D14BCF742690086986D32D2875233379442A7C9A245D0C6911043C41D74BFDC9B9EDD6F3FEC4B09C869E8D598607500
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/sales/uf/unlimited-your-way/verified.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="36px" height="37px" viewBox="0 0 36 37" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>verified</title>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="113478-UNLIMITED-DATA-PLANS" transform="translate(-200.000000, -2245.000000)" fill="#000000">. <g id="new-plans-configurator" transform="translate(0.000000, 896.000000)">. <g id="column-1" transform="translate(170.000000, 365.000000)">. <g id="bullets" transform="translate(23.000000, 195.000000)">. <g id="point-8" transform="translate(1.000000, 783.000000)">. <g id="Group" transform="translate(0.000000, 0.000000)">. <g id="verified" transform="translate(0.000000, 0.000000)">. <path d="M30.8091658,19.3409663 L23.5529402,31.0
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (50186), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):50186
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.552519507281439
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:/4N3REYP1AgE74/Pz4fCP/5rXWHzfyXZlCM9635LoVuYwBGxaB:AbEgA9fyJlC7SQH
                                                                                                                                                                                                                                                                                                                                                  MD5:7DE114788146D4C31F069202D5DA5422
                                                                                                                                                                                                                                                                                                                                                  SHA1:818E82FED21C3723D2252E007C23040F2210C76E
                                                                                                                                                                                                                                                                                                                                                  SHA-256:4D4B9191143082938D0EE6B5A9B24D745939C28291F935570F17B413FF00DDF2
                                                                                                                                                                                                                                                                                                                                                  SHA-512:B265439AED418D404429B6B35458C4DE53962CCA870D1C6EEAF142710CCEA7DD990DA6407005FCA2540966D10FFACAD41C7A519AE585C20407E8D82DDE8C3730
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/marketing/_next/static/chunks/863.ff6accc7545002d7.js
                                                                                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunksalesJsonp=self.webpackChunksalesJsonp||[]).push([[863],{76924:function(e,t,a){Object.defineProperty(t,"__esModule",{value:!0}),t.CircularButtonInterface=void 0;var n,o=a(2740),r=(n=a(52983))&&n.__esModule?n:{default:n},i=a(91250),l=a(74731);function d(e,t,a){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var a=e[Symbol.toPrimitive];if(void 0!==a){var n=a.call(e,t||"default");if("object"!=typeof n)return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:String(t)}(t))in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}class c extends i.ComponentInterfaceBaseClass{constructor(...e){super(...e),d(this,"key",void 0),d(this,"children",void 0),d(this,"circularButtonSize",void 0),d(this,"bgIconColor",void 0),d(this,"isButtonFace",void 0),d(this,"isTooltip",void 0),d(this,"disabled",void 0),d(this
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1202576
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9558408847433295
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:srnPFBNa0N5pNa8NMEcoRUbPbJ5XN0ME6jIbXbB5n1sss8MKTsure6o2x4MXp5KP:8cceEOisHax9yrOaes8EixmXTmK
                                                                                                                                                                                                                                                                                                                                                  MD5:9A4FC2D1400EC4935F42BD76A67EFB29
                                                                                                                                                                                                                                                                                                                                                  SHA1:A8085DD675D40246934B201F92DC4FD33D43A729
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6F9F9C1BB6248ED5EFC9FD0F9E76849BC933FDEAE7D0B4B78EA549A302DD4CFF
                                                                                                                                                                                                                                                                                                                                                  SHA-512:90FE687A604F99FE79A5B27C515800DAD15BA22B9C72B095EAE7619B8CFAB02DBA9619945087E64B2DD120F960A82129CA9EA9B7A24D2E4E684D4A447ABA9F26
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://assets.adobetarget.com/attservicesinc/production/v1/rules.json
                                                                                                                                                                                                                                                                                                                                                  Preview:{"version":"1.0.0","meta":{"clientCode":"attservicesinc","environment":"production"},"globalMbox":"ATT-Global-mbox","geoTargetingEnabled":true,"responseTokens":["activity.id","activity.name","experience.id","experience.name","geo.city","geo.dma","geo.ispName","geo.zip","offer.id","offer.name","option.id","option.name","profile.CRO4068","profile.P13NUpgEligible","profile.P13NVisitorState_API","profile.PS_P13NVisitorState_API","profile.US319762","profile.WF1396391","profile.WF1479250","profile.WF1706801","profile.WF1866254","profile.WF2017510","profile.WF2026453","profile.WF2142341","profile.banList","profile.daysSinceLastVisit","profile.dma","profile.edgesegment_0ElXso","profile.edgesegment_pRoAYR","profile.edgesegment_pnKn_Q","profile.fanList","profile.fiberVisitCount","profile.idp_aal_user20","profile.idp_new_user20","profile.idp_wl_user20","profile.isFirstSession","profile.isNewSession","profile.p141Activity","profile.userType_ab"],"remoteMboxes":["ATT-Global-mbox"],"remoteViews":[],
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):17573
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.908380411409534
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:VUPlmGVQgY6xECLUQ1iOFnzHtP1dTTbaaCfJd:VUPlm2QwnpUMzHtP1lyJd
                                                                                                                                                                                                                                                                                                                                                  MD5:16E0F4BB55A9BF6E2A9E233C24DF6148
                                                                                                                                                                                                                                                                                                                                                  SHA1:974326D6767773A26EC2F9A16F90FE2B8ABA3BE3
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B6CED64FE1431B34EC405CDB9401CB458D4FA4A46F9B2EC25388703DBBBEE18C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:58A21F9C4DF9D1B0BAFBDE7F2E811A2FB749ACFA7A391C1B94303F7B660E866822C3BE6E7DABE2DA2B7EF2A49F643373D73B48A1475913832B7E613DF6E85C42
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/instantAssets/2322700_UYW_UM_ProductImg_300x250.png
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X................PLTE.................OZ_..!....................Yjq...~.....v..w............!#......bz.3AH......=DGD..Q..H..B..)/3F..J..&-/.8.K..D...8.D..N..S...>J.7~T..:|.Q..V..U..S..4.N..=..Q..O..>..28.3:=;...2..?C.3..0..7{.A;1Q..1.B..N..0G..0..9a.<P@...WRC..3_.1@.@...:X.3..xF.7.<x.blp.WX.7...J|1..5..1.6>B.2.>..9f.4l..486X..0..N.\N.1..Xd<HM.W^H..w0..5.5r..Xj.f>:O.\2..I..6..5.;t.._>vH..TNlx|.8v6w..XpFI..Y=.I.gH..R=n1.#()7J.c1.r0.h0.fqu7D.A4..hE>_..p@V3../.8>.:m.1f.t|..pF.J.P2.CMRI3..F:<NU95..Yw..".M.aN:CH.sM.S..K..zN.L<.YF.Y..L..8j.7q.T..aD.N.Vae"+,.lM.8f.3.XH..gMBU..U..QG.W}.P.HSXA..Xgn...G9.&6?y.....i..Q9..P9.B?:..Qson.G.4..J.3.T....O^6.Cs. w.t4I.04k4...S.C:.3C...{:]LDB..W...~V?.<?.<d6C9..Ab`].|H...!C.=<eVSOw<:...Y8a..Y.Q.F].>P~4...Z.{..Bo.JT.'?.xD.Tt.Rw.ld.......... tRNS...j.k..q.\E.1...uaw...EP.....sb..A:IDATx...A.. ......#zBT..`.Q..............4Q.}+..I.Ve.....F.B.....:..%..I.p..}ckM..p.a......ir.S..h....W.c;.~p:0K.....JM.<...MR..T;d.../.......
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 11 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1031
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.158248294517587
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:RI1h4nQMWwjx82lY2T3sVO+anRyJ3VUE8eG8+O1j/mTo7b:Y0CNn24DhJ3/FR1j/m07b
                                                                                                                                                                                                                                                                                                                                                  MD5:2C8EF2542BB1B07DEE873438C63E4DFC
                                                                                                                                                                                                                                                                                                                                                  SHA1:B3BEB63C8D5ADCEA628BB3363482F7FC43542547
                                                                                                                                                                                                                                                                                                                                                  SHA-256:80AFEE2F1409ADA6A04E4109024E7785F28FB0DC569A87264A9FAEBD993F0595
                                                                                                                                                                                                                                                                                                                                                  SHA-512:8489B7E5C2CC569BF1C21D4CE4887829D1F8C23AE7AD9BCDB79513BAF7DD4C096B2D779D4D578B2BC9D77CD03752B9013877C3D63DB476451AEB52351902817C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............u$u....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)" xmpMM:InstanceID="xmp.iid:F7959379FEDB11EBB67DC1E87ADAF927" xmpMM:DocumentID="xmp.did:F795937AFEDB11EBB67DC1E87ADAF927"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F7959377FEDB11EBB67DC1E87ADAF927" stRef:documentID="xmp.did:F7959378FEDB11EBB67DC1E87ADAF927"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..!y...wIDATx.b...?....q......^....../.....)...+h..q).a. ......b..[h.<q).aq ..K.6....ml.p.....@....@....D{..#:RH.n.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):155606
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.425409043748209
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:bKNBLiBuFG1K+vxX5UbxmyBWcf6iJTAn/9nfySa+Rgo5DNmE9WB+xJwdD/ynHiM2:bWDofyR+DJfJcD/VAaV9lb+WZJ
                                                                                                                                                                                                                                                                                                                                                  MD5:0774FC3C3E26E80575940DAFE6254405
                                                                                                                                                                                                                                                                                                                                                  SHA1:AC1DAD94FD9EF02D4DCEE853019AB83BB8611BCB
                                                                                                                                                                                                                                                                                                                                                  SHA-256:8988EB6B71A060320FFB3A1898227A6185622D607BF087CC6C63964363BEA5BB
                                                                                                                                                                                                                                                                                                                                                  SHA-512:0A944EA663E8EEAC504E4101343ECE02BECEAC3EC364A6E0DB8BFE44D46FC68C6ED7C627875DD9548C548D7CDBE5AFAFA821C2F555E8EF1DAEA1850A1864CFF7
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cobrowse-att.inq.com/cobrowse/cbc-min.js?codeVersion=1709573915150
                                                                                                                                                                                                                                                                                                                                                  Preview:.(()=>{var __webpack_modules__={8249:function(e,t,n){var r;e.exports=(r=r||function(e,t){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(e){}var o=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(e){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(e){}}throw new Error("Native crypto module could not be used to get secure random number.")},i=Object.create||function(){function e(){}return function(t){var n;return e.prototype=t,n=new e,e.prototype=null,n}}(),a={},s=a.lib={},l=s.Base={extend:function(e){var t=i(this);return e&&t.mixIn(e),t.hasOwnProperty("init")&&this.init!==t.init||(t.init=function(){t.$s
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6800)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7089
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.559753074127089
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:Dr1bfJ1FcLm+9JZl3YpGNHM7ZLplPjA20AcXJQ:BJ1mTZl3fN2Lp0Ac2
                                                                                                                                                                                                                                                                                                                                                  MD5:FE1729DD7F4E43D88A131CFF8491AAFD
                                                                                                                                                                                                                                                                                                                                                  SHA1:E63B40E073F72956122940FCB77AC437D37A0FF5
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5123FB63EA279DE4E41650DB20CAD42C14C01252A977FD81AF9C17D014954A8D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:6E6528B2C4432139A930F5DC35F14E4FDE8B4C84F9D5D843702F128D0F11244E02E0613F18BA76340F1CC2D895AD1A45131D963A6A1D1F31B215CE579EFBE726
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/gsap/3.12.4/CustomEase.min.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * CustomEase 3.12.4. * https://gsap.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function m(e){return Math.round(1e5*e)/1e5||0}var b=/[achlmqstvz]|(-?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,w=/[\+\-]?\d*\.?\d+e[\+\-]?\d+/gi,Y=Math.PI/180,k=Math.sin,B=Math.cos,F=Math.abs,J=Math.sqrt;function arcToSegment(e,t,n,s,a,r,i,o,h){if(e!==o||t!==h){n=F(n),s=F(s);var u=a%360*Y,f=B(u),c=k(u),l=Math.PI,g=2*l,x=(e-o)/2,d=(t-h)/2,m=f*x+c*d,p=-c*x+f*d,y=m*m,M=p*p,v=y/(n*n)+M/(s*s);1<v&&(n=J(v)*n,s=J(v)*s);var C=n*n,E=s*s,b=(C*E-C*M-E*y)/(C*M+E*y);b<0&&(b=0);var w=(r===i?-1:1)*J(b),P=n*p/s*w,S=-s*m/n*w,N=
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2651), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2651
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.173056945204379
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:+atC6tDZvGsmO6H6gfOlUiFO6Z6oYJ+WqES6H6gpAozlcWLiFWyuaYlOeJDl5fB5:+atC6tFBmO6H6gxupYJ+WqES6H6gpwWF
                                                                                                                                                                                                                                                                                                                                                  MD5:08C8D3550A2C3EAEF7621488BEA9E187
                                                                                                                                                                                                                                                                                                                                                  SHA1:6936552BF80AF34C4D118D65749BABBB8C0CD87E
                                                                                                                                                                                                                                                                                                                                                  SHA-256:F5FBBD232D2AE42E04DEB3B5F0067F2A251D2147FF4948938871196FB9A040A5
                                                                                                                                                                                                                                                                                                                                                  SHA-512:8539AB823528A9EF7669E7790B2E2C1DEB960934D9B0A06B8E749CD778D47C75CB06D572C0B0799DEBFDD6FC2752D5DF94A48A2AA313029ED12292CBA19FA690
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-55ae44b0.js
                                                                                                                                                                                                                                                                                                                                                  Preview:let e,t,o="";const a=async e=>{const t=`//www.att.com/scmscontent/cms-services-feedgenerate-nodems/v1/shared/global-nav/${e}/header.prod.json`;return await fetch(t).then(e=>e.json()).then(e=>{const t=e["cms-feed"].components&&e["cms-feed"].components.default&&e["cms-feed"].components.default.header&&e["cms-feed"].components.default.header.content;return e&&Object.keys(t).length?console.info("attwc-globalnav: fetchSanityFeed: uiObject is updated!"):console.warn("attwc-globalnav: fetchSanityFeed: response is: ",t),t}).catch(e=>console.error("attwc-globalnav: fetchSanityFeed: fetch error: ",e))},n=async n=>{if(n===t){if(e)return e;if(e&&o)return Promise.resolve(e);if(e&&""===o)return Promise.resolve(e)}t=n;let c=`/msapi/idp-content-orchestration/v1/scms/shared/global-nav/${n}/header`;return e=await fetch(c).then(async e=>{if(200==e.status)return e;await a(t).then(e=>(o=e,Promise.resolve(o)))}).then(e=>e.json()).then(async e=>(o=e["cms-feed"].components&&e["cms-feed"].components.default&&e
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (22333)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):22376
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.365862952059374
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:fxDWxtLuCzM+hMkMjNigHnaUTVyn5A6qzfLAbFRnP1lpQSos12JtrOoqS17vPuTW:48+alQ8NynW0RzQdf6oqS1uW
                                                                                                                                                                                                                                                                                                                                                  MD5:4A5150E030FCC768309660872B28D1EF
                                                                                                                                                                                                                                                                                                                                                  SHA1:2E72553957A6C41ED3C324500B5F878378501FA6
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6FF56936D010A9532C43672AEA97CB4631CD827FA629D7674C500289ACAEB8C2
                                                                                                                                                                                                                                                                                                                                                  SHA-512:8A43CFDE50BEA91E68AF0B54ACCE76757E43221266DBFCC5E4E92E54E9F3F363B5B75D3ADE18440E6BB971BE24128917248685585524EAC89A4E0B1A4B814B56
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://media-us2.digital.nuance.com/media/launch/chatLoader.min.js?codeVersion=1709573915150
                                                                                                                                                                                                                                                                                                                                                  Preview:/* buildnumber=2.branchName=release-5.88.5. */var __webpack_exports__={};(function(){var FRAME_ID="inqChatStage";var TC_CHAT_LOADER_P_CSS="font-family: Arial,sans-serif;"+"font-size: 42px;"+"margin: 0 !important;"+"position: absolute;"+"top: 45%;"+"left: 50%;"+"transform: translate(-50%, -50%);"+"width: 200px !important;"+"text-align: center;";var STYLE_HIDDEN="overflow: hidden; position: absolute;"+" height: 1px; width: 1px; left: 0px; top: 0px;"+" border-style: none; border-width: 0px;";function log(message){if("undefined"!=typeof console&&console.log)console.log(message)}function secureProtocol(url){return url.replace(/^HTTPS?:/i,"https:")}function encodeURLIfNotEncoded(urlStr){var decodedUrlStr;if(!urlStr)return urlStr;try{decodedUrlStr=decodeURI(urlStr);if(decodedUrlStr.length===urlStr.length)return encodeURI(urlStr)}catch(err){}return urlStr}v3Lander.v3Frame=false;v3Lander.domReady=false;v3Lander.domState="defer-failed";v3Lander.hostedFileURL=v3Lander.getV3LanderConfigProperty("h
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 11 x 11
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):63
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.695456312354464
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:Ck5EU/rllflRpQ/q5en:jEUD9Be
                                                                                                                                                                                                                                                                                                                                                  MD5:A98910B4185515D88D3F1C2CF9B8EEA1
                                                                                                                                                                                                                                                                                                                                                  SHA1:61A32E38897B7736686D4562B14629760904DEC2
                                                                                                                                                                                                                                                                                                                                                  SHA-256:31C80153AED40564505A6E75409D16D5C928F5B36BDD459DB417E4BD51BC870B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:24F7159DC69D1CE40ECD3661F00FBDE250F7218D36AA9E02673BA031446295531789D6E84757036D3F44199EAD7208C2BE1A88F328D231961969FED20B0A4DB0
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/olcc/newWindow.gif
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a........t....!.......,...............`.z..poTl...a..;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0750956958156177
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlHhs:Jbs
                                                                                                                                                                                                                                                                                                                                                  MD5:9B5E8704C89F018CFF215CB5ED3E0128
                                                                                                                                                                                                                                                                                                                                                  SHA1:2A9FA3661B326C503E492B89CDD9130D12EAD03D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B2C78C910F5EA29E3A9D223DABC203C055C8708B1FE7D83788B490638126DB4D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:FE365546202B36090AFF7EA43D3FF0EF03E277CEA36CAD6DAB6056758622A7E4F519198B6A2826D348632F2779D624926BA570A2BDCBE5C0C18E772B54211A7B
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://trkn.us/pixel/conv/ppt=18382;g=landing_page;gid=42296;ord=1204673446;ip=154.16.192.203;cuidchk=1
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.99055783574012
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AsQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:jQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:FF2CA5A2814C6285FC64C6C093A5EEA7
                                                                                                                                                                                                                                                                                                                                                  SHA1:C4543735B136F9581187655C5834532A82A09AF6
                                                                                                                                                                                                                                                                                                                                                  SHA-256:22BC093909B47C9D5F5EE20AF8E90DC429F00938DC4C759E4275C1D3EC9962D9
                                                                                                                                                                                                                                                                                                                                                  SHA-512:18B3DA351A8251C9E14799E99AB16DA2057C0EEB0F1FC112ED2E456F36801597E5651B029378482185270183F14259F110E4CB3F54BAAF7A760DA83646688E77
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531717-1709618117%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr5&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr5([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15920
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.987786667472439
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                                                                                                                                                                                                                                                                                                                                  MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                                                                                                                                                                                                                  SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                                                                                                                                                                                                                  SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                  Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9913815025348836
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:A7BQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:OBQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:8F696C438F1C63F60642BB9582E6E571
                                                                                                                                                                                                                                                                                                                                                  SHA1:F86B084C7EC9B28795FD4617170C9CB2FE784612
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6F1A0B88B3F16D2390EA04D148919C98AAB296F732C3DABAD81202351E9FD95D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:4671A17C6384C337EAF477508C43FD474B818B7B86BE1CA8B58A648574F1E222CF41F31FDEFBBDF811F6D6BE1AFF27277691C5FFECB772836D6D20DD3F9CD18D
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531718-1709618118%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr6&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr6([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                                                                  MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                                                  SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3803)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):807387
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.511504734878545
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:x/orgPumNPVBsC2KAQyjYmMbXkIXVZa6MfYJgWrq19ixm4uWKLzRVrg/VBoUgZHd:poc7sgojYmIGfYJgJ1j4uWg0/VBo9
                                                                                                                                                                                                                                                                                                                                                  MD5:2B80DD97A3A1E671D1F0B4FFD9ABC522
                                                                                                                                                                                                                                                                                                                                                  SHA1:F6354C14523DF6B3046D0551565DA50CAF620ACF
                                                                                                                                                                                                                                                                                                                                                  SHA-256:89E1DE48B7D09968FF477A5FEC71147706652F48356A5ECA63F367A50ED86C64
                                                                                                                                                                                                                                                                                                                                                  SHA-512:5DC18C8BDE7A57391A603C9EF1976F1A300478FA49B99E6D45E1B36B15D3677427143F007496D173438A1DD599ED087A928F2E98B533AA4252962C3E26E4CFB4
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.quantummetric.com/qscripts/quantum-att.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Copyright 2015-2023 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula att 484b0a2a3406d37e477a1c295adffbeb231244be */./* Copyright Pako by Vitaly Puzrin and Andrei Tuputcyn https://github.com/nodeca/pako/blob/master/LICENSE */.(function() {.var setInterval = window['__zone_symbol__setInterval'] || window.setInterval;.var clearInterval = window['__zone_symbol__clearInterval'] || window.clearInterval;.var setTimeout = window['__zone_symbol__setTimeout'] || window.setTimeout;.var console = window['console'];.var clearTimeout = window['__zone_symbol__clearTimeout'] || window.clearTimeout;.var MutationObserver = window['__zone_symbol__MutationObserver'] || window.MutationObserver;.var queueMicrotask = window['__zone_symbol__queueMicrotask'] || window.queueMicrotask;.var Promise = window['__zone_symbol__Promise'] || window.Promise; var x;function aa(a){var b=0;return function(){r
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (30877)
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):126959
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.051885494103389
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:xGhN0GL0xo7KNInlv537d9LFZ7RWv537d9LFZ7R8GvxbH9jS:k70y2unZ537d9BlR8537d9BlR8QBU
                                                                                                                                                                                                                                                                                                                                                  MD5:4EE2ADCD07EC5B795C6F521F94A45B03
                                                                                                                                                                                                                                                                                                                                                  SHA1:A0840F04224A27D6C12D43A7CD99A83925843D68
                                                                                                                                                                                                                                                                                                                                                  SHA-256:BA0B0279600EA8303D1DFFF91C63D60BFB60FD1FD054F90B229CF8E6A7C0E7A7
                                                                                                                                                                                                                                                                                                                                                  SHA-512:167B5563F054CB0B917FA3F96E792C1BE3904BE32E1F61EB7CD481FF193DED60472CE3EEFC9C44451B868F5A9E0AA6CF8FF3878CEBEF74F22715EF69887957DE
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="EN">..<head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1 user-scalable=0" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <title>ATT_Mobility</title>. <link rel="stylesheet" href="css/style.css">.</head>..<body>. <div id="main">. <div id="block2">. <div id="block2_images">. <img id="Background2_img">. <img id="Device_img">. <img id="Logo2_img">. <img id="PartnerLogo_img">. <div id="CTAcopy_txt" class="centering">. <img id="CTA_img">. </div>. <div id="CTA_shine">. <div id="inner_shine"></div>. </div>. <img id="Copy_img">. </div>. <div id="f3_copy">. <div id="Eyebrow3_txt" class="eyebrow"></div>. <div id="Headline3_txt" class
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):113
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5040739591314765
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YpMPQHqD1dJRKiJwC7kGgry3AXS+EKeHC/gs6Djc6+Vn:YoHJsieC7k+fo/tVVn
                                                                                                                                                                                                                                                                                                                                                  MD5:6DE2658E67D9E13BCE04DE8D3B8BDEF0
                                                                                                                                                                                                                                                                                                                                                  SHA1:8EDC8BCCE926DB49A6CFAA48A483A441781F7DA7
                                                                                                                                                                                                                                                                                                                                                  SHA-256:85CA8A16A4A2B912923FE8F269E7EFDDDE0F63595A8BBC4AE10446D76DDB3E44
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2A45676E25D240433AD9A51F44F952371628B46FE77478F3E6C40E4E2DAD83F5131D61BE049F5C80FE4C9D07CFE2AF7D38004B112286F25E986778340BD143FB
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://api.bazaarvoice.com/data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews
                                                                                                                                                                                                                                                                                                                                                  Preview:{"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):127350
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.641883098955388
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:mCN2YDwOt74SoqkuHs7iQEelnxb1c6d0q20:mm2YDn74SHrHs7iQEelnxmU0q20
                                                                                                                                                                                                                                                                                                                                                  MD5:15864E7AF66712B13D8B14367255ACEC
                                                                                                                                                                                                                                                                                                                                                  SHA1:EDA68AD735EC7B4FB558A2C9516A3036018877FC
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0F4A38A1A647BE255AC6B9797F9D87C9A1866934791D8FB559A22D7F2CBD9490
                                                                                                                                                                                                                                                                                                                                                  SHA-512:87AEA4745A945D0C76A5B705B5C0AB52B5452137EE68B06CD47678AAA6EC3F9C142517736435A02B257ADA0A09F2166859DADDE420F9411C33E907371B1324BA
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://solutions.invocacdn.com/js/invoca-latest.min.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/**. * InvocaJS Version: 4.30.6. * Updated: 01/23/2024. *. * The information and software code below,. * located at http://solutions.invocacdn.com/js/invoca-4.30.6.min.js,. * are confidential and are the sole property of Invoca.. * Your application or use of this information in any way is subject to. * Invoca's Terms of Service, which are located at. * http://www.invoca.com/terms-of-service/. In accordance with those terms, your. * use of this information and code may be terminated by Invoca at any time. * for any reason. The rights granted to you under those terms are expressly. * non-exclusive. You may not sell, assign, sublicense, or otherwise transfer or. * agree to transfer all or any portion of those rights without Invoca's. * prior written consent. You agree not to copy, republish, frame, download,. * transmit, modify, rent, lease, loan, sell, assign, distribute, license,. * sublicense, reverse engineer, or create derivative works based on the. * information and/or software co
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5837)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5884
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.100076020285689
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:KL8YATfKDIRne7yT4N6Spj/PvOzXPjLF9qsJnYOCdF38mC3KWW8C6+DXAPQfMtBy:KYYATfOJN6Spj3vOzXbLF9qsJnkb38md
                                                                                                                                                                                                                                                                                                                                                  MD5:5D14D8267F65030735589E4B664EE3BF
                                                                                                                                                                                                                                                                                                                                                  SHA1:0A517E047D10008763FD5D84157F5390871E5642
                                                                                                                                                                                                                                                                                                                                                  SHA-256:7124A0AA4B28A824F475B6A3AD3AF016C83C1E703EC30C537D1C55C55654A2B4
                                                                                                                                                                                                                                                                                                                                                  SHA-512:79A73CF3DBF362C160B17008902ADAE85908C6AD4FADA4E260E9C2C39ACB2AE9C7B02EC5B684FD7353D54FF2D5DC1E1FCD5443EA0CFB4A2F25D4963D6AA80124
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-core.prod.js
                                                                                                                                                                                                                                                                                                                                                  Preview:this.workbox=this.workbox||{},this.workbox.core=function(e){"use strict";try{self["workbox:core:4.3.1"]&&_()}catch(e){}const t=(e,...t)=>{let n=e;return t.length>0&&(n+=` :: ${JSON.stringify(t)}`),n};class n extends Error{constructor(e,n){super(t(e,n)),this.name=e,this.details=n}}const s=new Set;const r={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:self.registration.scope},a=e=>[r.prefix,e,r.suffix].filter(e=>e.length>0).join("-"),i={updateDetails:e=>{Object.keys(r).forEach(t=>{void 0!==e[t]&&(r[t]=e[t])})},getGoogleAnalyticsName:e=>e||a(r.googleAnalytics),getPrecacheName:e=>e||a(r.precache),getPrefix:()=>r.prefix,getRuntimeName:e=>e||a(r.runtime),getSuffix:()=>r.suffix},c=e=>{const t=new URL(e,location);return t.origin===location.origin?t.pathname:t.href};async function o(){for(const e of s)await e()}const l="cacheDidUpdate",u="cacheKeyWillBeUsed",h="cacheWillUpdate",f="cachedResponseWillBeUsed",w="fetchDidFail",g="fetchDidSucceed"
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):54781
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.924951242552944
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:s98XelWhNsK0vMoDKND9oTBir9taJlLgTULcl9M0OhgWhbFYRzEB1Vk+iF+t55N0:N9tX
                                                                                                                                                                                                                                                                                                                                                  MD5:5D3F319D27FB65EE50F8F4147429A2D0
                                                                                                                                                                                                                                                                                                                                                  SHA1:20A53C4CE773D6CD8CB28F788415E12EC2DA3245
                                                                                                                                                                                                                                                                                                                                                  SHA-256:D0D26E79F93E94099314E26D209B0B34F08E829018847C2CC80F3D98FF71EC22
                                                                                                                                                                                                                                                                                                                                                  SHA-512:844E8C3E9D20631E2729ADAE0D994DAA7055F9EDAF7698B0FFADA20612CE6C892B952E55BDF935F955A3C3471C4CF1CE1D96F96C50078296D629C5D3EB402CA6
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/attmonetization/js/attmonetization.config.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* attmonetization.config PROD - PROD - 34 */.'use strict';.var appMonetizationFtrUnitsConfig = {. "att.com/my": {. "global": {. exclusions: ['login', 'forgot', 'fpwd', 'passcode', 'Payment', 'accountOverview'],. sponsoredAds: 0,. gpttagconfig: [{. memberId: 9367,. debug: false,. enableAd: true,. adRefreshEnabled: true,. globalftrPadding:true,. tags: [. { breakpoint: 768, windowSizes:[768, 1024] , tagId: "/22674080263/att_web//services//global//Global", customProps: { sizes: [[728, 90]], }, },. { breakpoint: 414, windowSizes:[414, 896], tagId: "/22674080263/att_web//services//global//Global", customProps: { sizes: [[320, 50], [300, 50]], }, },. { breakpoint: 1024, windowSizes:[1024, 768], tagId: "/22674080263/att_web//services//global//Global", customProps: { sizes: [[728, 90], [970, 90], [970, 250]], }, },. ],. targetId: "myatt_global_unit", title: "Advertisement",. sendHitNow:
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                                                                  MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                                                  SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1289)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1329
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.15859445876986
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:czIQlMfVrjkax6+4iV4PQhYmxIq5jDsN6690C8XZOF7PAe//5YdifF:KIQlMfxkax624aYmWEjDs1yXXAx7/Rf
                                                                                                                                                                                                                                                                                                                                                  MD5:6E1E47D706556EAC8524F396E785D4BB
                                                                                                                                                                                                                                                                                                                                                  SHA1:E47AB4E42B9A41029D24EF6AA255E0BA95F1BD68
                                                                                                                                                                                                                                                                                                                                                  SHA-256:419AFCF6C07D8B3AC9AB5B2BC9A84189DDE68743FD5B879F098541C2DECC6DD6
                                                                                                                                                                                                                                                                                                                                                  SHA-512:A9D35077ED16E624E93A75ED96E296FCE533CF060F554F1DF1E18927E65C4FBC990FD5D656A1934ABE5934AA9DD766AC4872634EFF53C302EAB7C653F35E7C97
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-sw.js
                                                                                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";try{self["workbox:sw:4.3.1"]&&_()}catch(t){}const t="https://storage.googleapis.com/workbox-cdn/releases/4.3.1",e={backgroundSync:"background-sync",broadcastUpdate:"broadcast-update",cacheableResponse:"cacheable-response",core:"core",expiration:"expiration",googleAnalytics:"offline-ga",navigationPreload:"navigation-preload",precaching:"precaching",rangeRequests:"range-requests",routing:"routing",strategies:"strategies",streams:"streams"};self.workbox=new class{constructor(){return this.v={},this.t={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.s=this.t.debug?"dev":"prod",this.o=!1,new Proxy(this,{get(t,s){if(t[s])return t[s];const o=e[s];return o&&t.loadModule(`workbox-${o}`),t[s]}})}setConfig(t={}){if(this.o)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.t,t),this.s=this.t.debug?"dev":"prod"}loadModule(t){const e=this.i(t);try{importScripts(e),this.o=!0}catch(s){throw conso
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1112
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.085246211294829
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:tc4IRad1XBnyHWfQ32XgRjUuG6Tdf2HpOdLxjFERybvxaZG:2oXkH+Q32QZJTd2YLVCMbvkZG
                                                                                                                                                                                                                                                                                                                                                  MD5:47F410000AD3CA438C1DBA23B5C0ED36
                                                                                                                                                                                                                                                                                                                                                  SHA1:1F682D0626A99BBD5588C91F0B6E88BE91FDBF6A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:8218CD16BCF4A14553B85E92E3173120A2E82C941A1724560D01CE016E419A87
                                                                                                                                                                                                                                                                                                                                                  SHA-512:A58BB90B986FD3D735A6AA29CBEF9A928E352D44102AB877A11AA0E445C9BF5E5D57EF00CF371609AF2E2885F054E38BF5A54969184A2D6734CB6B5486BEEEA2
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/global/icons/svg/data-network/pictogram_5g_96.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg"><path d="m87.461 41.677h-14.245c-4.518 0-7.162 2.688-8.906 6.838h11.036l-3.544 7.563-.009.016s-.007.008-.017.013c-.266.154-3.469 1.944-7.628 1.944-1.818 0-4.324-.54-5.85-2.16-1.645-1.744-1.944-4.68-1.237-7.376.726-2.772 1.854-5.021 3.253-6.838h-10.137a33.55 33.55 0 0 0 -2.496 6.838c-1.496 5.99.14 10.788 2.375 13.273 2.687 2.99 7.13 4.71 13.033 4.71 8.946 0 15.31-4.478 15.31-4.478l9.28-19.999a.243.243 0 0 0 -.218-.345zm1.264-14.677h-12.309c-10.163 0-16.882 3.306-21.316 7.752h22.504c5.01-.012 9.364-3.086 11.372-7.367a.273.273 0 0 0 -.25-.385zm-37.298.385c-2.008 4.28-6.362 7.355-11.37 7.367h-11.794l-3.237 6.924h7.519c3.649 0 6.458.566 8.53 2.292 1.532 1.276 2.984 4.089 2.504 7.165-.502 3.21-2.045 6.27-4.035 8.619-1.998 2.356-4.184 3.694-7.118 4.92-2.951 1.235-8.059 1.833-11.62 1.827-3.745-.008-9.762-1.12-13.807-3.142l3.691-7.9c1.994.924 3.591 1.522 4.718 1.82 2.735.72 4.704.961 7.016.961 2.825 0 5.4-.548 7.141-1.444 1.61-.827 3.7
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1064
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3660920337946445
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:NfIrFhnw6GQs2tvEamAPgAaWtUKPK0OS9L+OS9LmGEGTMNVMNAlXallXW:ZYFhnPGEtAkhaBS9bS9nJ8XyXW
                                                                                                                                                                                                                                                                                                                                                  MD5:6CC7366F09F6A6010E35D8C40D783720
                                                                                                                                                                                                                                                                                                                                                  SHA1:BC03EFD08AEFB9427047D7B1458B9B9CBCFC6447
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3DD754E91CB10CF649C53A20741CABDCBEF323558430383AF10B77B2308DE88D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:AD37BBE57F61CDBD358E06CA2E163CB12B3CA068C1B86F6C13E0F2E7A63B743F7BF55628A78B32C1461E6F07B18588042EBAFD7F8CCE6745DA19A86EC5B501EC
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/mktg-rules/att-com/all-else/MOB_bUnlimitedData_RT.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Marketing Rules version: 2927 */.//Rule: MOB_bUnlimitedData_RT.//ATTUID: mk667s.//Version: 1.0 12/26/2019..gtag('event', 'conversion', {..'allow_custom_scripts': true,..'u19': domainURL+pathURL, 'u91': sourceCode, 'u92': wExtndSource, 'u95' : dnt,..'u20': userUUID,..'u30': vMCID,..'send_to': 'DC-6100125/mobil00/mob_b00u+unique'.});..fbq('init', '263973384029222');.fbq.disablePushState = true;.fbq('trackSingle', '263973384029222', 'PageView', {. loggedIn: loggedIn === 1 ? 'Logged In' : "(not set)",. customerType: ddo && ddo.getVar("user.customerType") ? ddo.getVar("user.customerType") : "",. flowCode: ddo && ddo.getVar("page.pageInfo.flowCode") ? ddo.getVar("page.pageInfo.flowCode") : "",. language: ddo && ddo.getVar("page.pageInfo.language") ? ddo.getVar("page.pageInfo.language") : '',. liabilitytype: ddo && ddo.getVar("user.account.liabilityType") ? ddo.getVar("user.account.liabilityType") : undefined,. friendlypagename: ddo && ddo.getVar("page.pageInfo.friendlyPa
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (730), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24811
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.140024804064588
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:1IzDY52UJLfCjbE3rHFgCn8VajUcxfhkt9iAdbuNQS:1Iz0oUJLfMbE3bFgCn8VaVxfq9i+u2S
                                                                                                                                                                                                                                                                                                                                                  MD5:49369261148C74A0846D5E78137D07E1
                                                                                                                                                                                                                                                                                                                                                  SHA1:BC0C6CB2548FE4EC6A3054EE07CF946BC6748031
                                                                                                                                                                                                                                                                                                                                                  SHA-256:ED85A15DFCBA517730B532930455BCBBC413D39E4BEC9C7F687BE0BA6BF9C06D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D642C78433383A540A9E9FD36E22032F2BC2788D17E2208D79034F82A68569BB1BF1C246EC3B4E9B48A6F7CADA0980FCD6BDFA2EF4DE4FBC1B5D174DE295A7EA
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/olcc/oo_style_consumer.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Create and Append Style Element */..var css = document.createElement('style');..css.setAttribute('type', 'text/css');..document.getElementsByTagName('head')[0].appendChild(css);..var cssText = '';....cssText += "\n#oo_feedback_fl_spacer { display: block; height: 1px; position: absolute; top: 0; width: 100px; }";..cssText += "\n.oo_feedback_float { width: 100px; height: 50px; overflow: hidden; font: 12px Tahoma, Arial, Helvetica, sans-serif; text-align: center; color: #252525; cursor: pointer; z-index: 999997; position: fixed; bottom: 5px; border: 1px solid #cccccc; border-radius: 9px; -moz-border-radius: 9px; -webkit-border-radius: 9px; right: 10px; -webkit-transition: -webkit-transform 0.3s ease; }";..cssText += "\n.oo_feedback_float .screen_reader { position: absolute; clip: rect(1px 1px 1px 1px); /* for Internet Explorer */ clip: rect(1px, 1px, 1px, 1px); padding: 0; border: 0; height: 1px; width: 1px; overflow: hidden; }";..cssText += "\n.oo_feedback_float .olUp { width: 100%; h
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):63048
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.005766214647966
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:UWKsZWtxQoZBlbYUJzLzVzyzyzYPRm9RZPRm9RKvW74HPRm9Rmjuswi:UDZXXvxG+c4D4KvO4p48T
                                                                                                                                                                                                                                                                                                                                                  MD5:94B2AEC3E5835F2C5C9455813DEB3B2D
                                                                                                                                                                                                                                                                                                                                                  SHA1:4093448E5E8FF1896CA0DA26AC6FE8977A68B622
                                                                                                                                                                                                                                                                                                                                                  SHA-256:4EC5E5A178157C46BACED7BF88CC32004F930A98526AD147316EA5DA8C336F9C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:1A2DB75715B5F75C36F837F8F26D07C2163823E739F52D666B63CDE6EC8823882FD9B0624202E5BF354806EE39555E51C9966A3143E5D1C6B6C65E1123D2A19C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1855438193380088&correlator=4477096628640856&eid=31079956%2C31081524%2C31081569%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202402220101&ptt=17&impl=fifs&iu_parts=22674080263%2Catt_web%2Csales%2CPlans_Global&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=1&sfv=1-0-40&fsfs=1&sc=1&cookie_enabled=1&abxe=1&dt=1709574915120&lmt=1709574915&adxs=268&adys=6007&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&vis=2&psz=1263x0&msz=1263x0&fws=4&ohw=1263&ga_vid=1231535069.1709574915&ga_sid=1709574915&ga_hid=634203261&ga_fc=false&td=1&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFsyLFtbIi8yMjY3NDA4MDI2My9hdHRfd2ViLy9zYWxlcy8vUGxhbnNfR2xvYmFsIixbXV1dXSxudWxsLDNd&dlt=1709574898167&idt=16911&adks=2897725159&frm=20
                                                                                                                                                                                                                                                                                                                                                  Preview:{"/22674080263/att_web//sales//Plans_Global":["html",0,null,null,1,250,970,0,1,null,null,null,1,[["ID=253b2a31ad001dd8:T=1709574916:RT=1709574916:S=ALNI_MZqbfd26BiNc58IhUgWwf00knURUQ",1743270916,"/","att.com",1],["UID=00000dcf343b391c:T=1709574916:RT=1709574916:S=ALNI_MaUwLiWBL7d_OhOpyfJxp4W8hArVw",1743270916,"/","att.com",2]],[138388222373],[5982676446],[5148323927],[3008497818],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CMO65uyW24QDFYTu4wcd0NAHYw",null,null,null,null,null,null,null,null,["012402141842000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=ae0d16ce8e3812a5:T=1709574916:RT=1709574916:S=AA-AfjYswTQaO-lBcew2hnSh5UZT",1725126916,"/","att.com"]],[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtim
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18648, version 1.0
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):18648
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9875716664872085
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:/0DW/LIHS+OYvV8fSUHHc0CTP8y62zZQ84vm:S2IyNpncxPjhVX
                                                                                                                                                                                                                                                                                                                                                  MD5:A2D24DEEB37E8B4A64B5536ECB11897A
                                                                                                                                                                                                                                                                                                                                                  SHA1:AFCAABA991FF5BFFCEDA661DFA5E8E8F1E2D11AE
                                                                                                                                                                                                                                                                                                                                                  SHA-256:37A1212CC1AB5C935D9A3FEE05C98C940EAA895A23510E5F83D550DFBB0D763F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:1FF4A0AB5B9EF504F562168124984D74DD600A9B99522A5C6C08B252B4032F3A3EC395917875167C30170D1F35FD5EFF223FDE46FCA60363867A4ADA27AF3FD7
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/frameworks/fonts/ATTAleckSans_W_Bd.woff2
                                                                                                                                                                                                                                                                                                                                                  Preview:wOF2......H...........Hs..........................n..0....`..f..4..W.....l..I.6.$..@..b.. .... .......I.[U. .|...q..6....../..?).1...P.YZ&.......^.j.{=.2jVA..3!z{...$../..i..A.e"..i F.3.;ij.....>Z.......\l7.\dg?........F.r...P....9.9N._.h.)hOIDs..;..r..-.$"..... .....4...6.'.y......{....n.rc.....p~...s.+.-.L...X`.pn...E...t..]..H...R.....y.#..}.?..`..X^.Qx.Fjf',.|.......;.KTT.2......E.G..z..VF..m.\$kr..X$l......D...!w........^..^5..?.{.n..J....w...R........_.l~........nA.D+.%.DA..s.....5..9...H6P..uL...k.A..5..A.......7J....]...........g.XR.k......C...M........+S..G.....]........->.<..Ty.d...u4.?...D.J..$.h...I...?.x.....Q....@.4.w.KO-K..%A...H<w.......*\.t..hx.....{.q...Z.f...vK..X......2..........A |.6n....l.`0....5 .W..3.lw...*..:..).K=....\....]`wf.D$.........t............\Q.....>.:.=(\..L.rLE.uQ..\.).n...K.|S..2'@K..NQ......t..2.2h..=X.H.....^...T.... .+.K'.?.Z,...5......q@...|uf...S.....#..'.x..F.....p,.....7......(.,......;..E.A4.<.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.998630903567372
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AYQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:VQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:4944E64FD425A98668067B7CDD88AB1A
                                                                                                                                                                                                                                                                                                                                                  SHA1:C05CBE0DF5763E01F54E987266BA1D24DA6B3F9C
                                                                                                                                                                                                                                                                                                                                                  SHA-256:AF20B91BF0A2F1BE8CDEC9C514278ADE579AF7D35AE9635CAA695978B68860C9
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3F2D62AC5799FCA4A68EABE20D45368F05BBDF344D07A3C0B6C15A6A9D528881D756B704B41B2AAD206A3413416F30F080AF8C95344155BBC8732348229919BF
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531723-1709618123%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr10&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr10([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (1646)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):98585
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.365156446169409
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:0d37atKB1rvo1iMJ62eVuoQ1/dzjh5FXsXvde6xz6i9cZfYhZt2f:0d37atKhFqi9g+t2f
                                                                                                                                                                                                                                                                                                                                                  MD5:22613F06A9D8E66BC1D192BE082D79FF
                                                                                                                                                                                                                                                                                                                                                  SHA1:729A7AD42ED0AE1F1AAD77282FC8CD0CC6E9FFB7
                                                                                                                                                                                                                                                                                                                                                  SHA-256:8B8EDF001A4C93FEEA7BECE5A6B5281218A6AAA16B769FB4734F0D5A248D4B99
                                                                                                                                                                                                                                                                                                                                                  SHA-512:94118FAD5CA20B32420038E8029EA661D170DBE9CC0D6E7954502B8517643D4E6F419972EF0116BDF2B0C329E664D9DC8564C25814F1D612132E82EA885C9A3D
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/MEG/chatserver/js/jsPlugin.js
                                                                                                                                                                                                                                                                                                                                                  Preview:var andiEventListener = function (eventType,eventName,eventBody){. 'use strict';. let aggregateinfoResponse = undefined;. let isFetchAvaliable = window.fetch ? true : false;. let nuanceChatHideCounter = 0;. let nuanceTimer;. let chatInProgressOnThisTab = false;. let waitingCustomerInfo = false;. let customerInfoResponse = null;. let conversationId = null;. let hasAndiMobileCookie = cookieExist("AndiMobileCookie") && getCookie("AndiMobileCookie") === "true";. //console.log("hasAndiMobileCookie: ", hasAndiMobileCookie);. //New parameters added for serachPage. let andiEventName = eventName || '';. let andiEventType = eventType || '';. let andiEventBody = eventBody || null;. let isANDIEnable = checkANDIEnable(andiEventBody) || false;. let isANDIDisable = checkANDIDisable(andiEventBody) || false;. let ANDiexistsFlag=false;. let chatShowIndicators = {};. const ANDI_IXP_FLAG="exp-andichatva-throttle=variant1-andichat";. const supp
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3616)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3618
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.959125658645796
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:sZwqhbwqhokq9ekq9oTq89Tq8tjVq+3jVq+N+qnr+qnDvqAxvqBm4GC977m73kQ1:bRIm4G07m70QyM
                                                                                                                                                                                                                                                                                                                                                  MD5:681D11F50757589EF42511147EA9193F
                                                                                                                                                                                                                                                                                                                                                  SHA1:C47E4F155AAFD279CF3C5010253D98582FD5CF2E
                                                                                                                                                                                                                                                                                                                                                  SHA-256:383058C56216B5E3D583E5B1DFFC5EA3D4C6774A10E74F8688B2566DCC396DD2
                                                                                                                                                                                                                                                                                                                                                  SHA-512:EE0B5FFF860972D1313A8E3DB49B2F3B848286D61D8860964E1ABC598F0F361B240AD99972384EE708B9665DF0BE64589972A5A5F3380A11A622CE7B51F934D1
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/frameworks/css/v1.0.0/core-global-fonts.min.css
                                                                                                                                                                                                                                                                                                                                                  Preview:@font-face{font-display:swap;font-family:'font-thin';font-style:normal;font-weight:normal;src:url("../../fonts/ATTAleckSans_W_Th.woff2") format("woff2"),url("../../fonts/ATTAleckSans_W_Th.woff") format("woff")}@font-face{font-display:swap;font-family:'att_thin';font-style:normal;font-weight:normal;src:url("../../fonts/ATTAleckSans_W_Th.woff2") format("woff2"),url("../../fonts/ATTAleckSans_W_Th.woff") format("woff")}@font-face{font-display:swap;font-family:'font-light';font-style:normal;font-weight:normal;src:url("../../fonts/ATTAleckSans_W_Lt.woff2") format("woff2"),url("../../fonts/ATTAleckSans_W_Lt.woff") format("woff")}@font-face{font-display:swap;font-family:'att_light';font-style:normal;font-weight:normal;src:url("../../fonts/ATTAleckSans_W_Lt.woff2") format("woff2"),url("../../fonts/ATTAleckSans_W_Lt.woff") format("woff")}@font-face{font-display:swap;font-family:'font-regular';font-style:normal;font-weight:normal;src:url("../../fonts/ATTAleckSans_W_Rg.woff2") format("woff2"),url(
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3435
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.372300185195784
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Zl3DOdwpjwDtjhwPMMXDxOfnPfskhCXkkqpSX:ZRiYEXwX
                                                                                                                                                                                                                                                                                                                                                  MD5:C44D56E91F7980892BECBA56CDE23FB9
                                                                                                                                                                                                                                                                                                                                                  SHA1:338474370172FD1735FF41E97E89A9D3DB2157B8
                                                                                                                                                                                                                                                                                                                                                  SHA-256:37FAAAC3E1BF0F28897F2D7EF35D716F50E1FCC1C15904D8FB185B8D0BA57C88
                                                                                                                                                                                                                                                                                                                                                  SHA-512:1E3084ED3BC6BD8549A21836CEC77B72BD5B174433FAA72D4310CA4EA2C20A38BD98320AF856D2FAA51B0C0426A586A49C25A13CA2533916D31A0A1F908C77E9
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/mktg-rules/global/SessionIDs_DM.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Marketing Rules version: 3038 */.//Rule: SessionIDs_DM.//ATTUID: hn4276..var promoCode = getQueryVariable('coupon_id');.var sourceCode = getQueryVariable('source');.var subid = getQueryVariable("subid");..var _gcl_dc = getQueryVariable('_gcl_dc');.var qsv = getQueryVariable('cjevent');..//-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=sourceCode COOKIE SET-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=.if (window.location.href.indexOf("source=") > -1) {..setCookie('sourceCode', sourceCode, 30);.}.//-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=sourceCode COOKIE SET-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=..//-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=subId COOKIE SET-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=.if (window.location.href.indexOf("subid=") > -1) {..setCookie('rc_sid', subid, 30);.}.//-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=subId COOKIE SET-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=..//-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=PROMO CODE SET-=-=-=-=-=-=-=-=-=-=-=-=-=-
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2267), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2267
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.518382643202666
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:iMfu3uI6sHjp5n8H04I6uWHjp5ndpR04I6YoHjp5n4I6Szjp5JXkb04I6Fjp5tA1:iMsHHjpl8UIHjpldQaHjplFjpjXkw0j0
                                                                                                                                                                                                                                                                                                                                                  MD5:7FFF551ABF90B3FD1680E9DB41B99B8E
                                                                                                                                                                                                                                                                                                                                                  SHA1:8FA5F9979F4186CAA1CFF138F9D350E21B9A3E06
                                                                                                                                                                                                                                                                                                                                                  SHA-256:582248A154F7D2FDBEEB4C94616354F07D5522DFACE03A83C045AAC668D4883B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C2368D78F1182B2D73840E4F182D002CFCB8E34C2D54D6A2BD998EDCCCC475A5729D5A1515974CE0A70B3DB3D08E29FE0EA64F177B3E7740AC6A87F0539C83E2
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/marketing/_next/static/serviceWorker.js
                                                                                                                                                                                                                                                                                                                                                  Preview:importScripts("https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-sw.js"),workbox?(console.log("Yay! Workbox is loaded \ud83c\udf89"),workbox.setConfig({debug:!1}),workbox.routing.registerRoute(new RegExp(".*(.svg|.jpg|noretina=true)$"),new workbox.strategies.CacheFirst({cacheName:"UI-ENG-GLOBAL-SERVICE-WORKER-IMAGES-CACHE",cacheableResponse:{statuses:[0,200]},plugins:[new workbox.expiration.Plugin({maxAgeSeconds:10080})]})),workbox.routing.registerRoute(new RegExp(".*(.css|.woff2)$"),new workbox.strategies.StaleWhileRevalidate({cacheName:"UI-ENG-GLOBAL-SERVICE-WORKER-CSS-FONT-CACHE",cacheableResponse:{statuses:[0,200]},plugins:[new workbox.expiration.Plugin({maxAgeSeconds:10080})]})),workbox.routing.registerRoute(new RegExp(".*/ui/global_all_cms_globalnav/web-components/2.0/.*js$"),new workbox.strategies.StaleWhileRevalidate({cacheName:"UI-ENG-GLOBAL-SERVICE-WORKER-GN-CACHE",cacheableResponse:{statuses:[0,200]},plugins:[new workbox.expiration.Plugin({maxAgeSeconds:10080
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 400 x 400, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):19087
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.956092390991153
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:0bniNCaCWVmv17m2FJXXirs+T1kpgrtLMZICkqdL+ZSjlh:IeCa1cxRp+ZM+C5QSjlh
                                                                                                                                                                                                                                                                                                                                                  MD5:DD2DFBE6A364065B6694AD5D80AB3F65
                                                                                                                                                                                                                                                                                                                                                  SHA1:73032EAAA3682F87EF9E5C90918084A82B800906
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2AB3BE3A5AB4F113B1FDA6257ED8338D7D9A6C63353C669D7B35661BB9AB12DF
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C93707247082B68A6AF55DAFC6B5288E3BD6E20F2476BF100BDB37CE597C8C4D73A73B424AA40CC3F17AD6CF44BF062CDB956EC5F06470FF520A2898A643CF96
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://gateway.foresee.com/sites/att/production/trigger/att_invite_logo.png
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................Z....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:51D1E93AB91311E8A5DCEA50E48AEE6A" xmpMM:DocumentID="xmp.did:51D1E93BB91311E8A5DCEA50E48AEE6A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:51D1E938B91311E8A5DCEA50E48AEE6A" stRef:documentID="xmp.did:51D1E939B91311E8A5DCEA50E48AEE6A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..G..F.IDATx..Z;H.1..x..A.Fm.+K.Z.DD.E...k.FA,...R...,.....k...-.9.T.@V...L6..G..r.M2/3..$.....Z.&i....x ....
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8009
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.511467310445488
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:exGiLQNf55Oiq4qB6qHBdgDC5Hic7mdc/Ez//S/xAvZsGd8RZx620tzLF+1CXxA5:iy7/qj
                                                                                                                                                                                                                                                                                                                                                  MD5:40608EA8ED157FF5A97B7BABCEA27152
                                                                                                                                                                                                                                                                                                                                                  SHA1:31388466C811E375B643BE67CE47F689E6B9310F
                                                                                                                                                                                                                                                                                                                                                  SHA-256:E77CEFF59BDFB4DC89357EF1F0BE7A736B97D817CAB3AA421D9A3BEF084F07E0
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C0B5D8FA85207C80B7A6D1A755113CCC220DD92753B1C9FAE6365E6E7A656F245318C2F13780AD8114291B100A554F8B5C7C8B53CFEEC103B2A16BA0A0EDED94
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/4560193/manifest.js
                                                                                                                                                                                                                                                                                                                                                  Preview:FT.manifest({. "filename": "index.html",. "width": 300,. "height": 250,. "clickTagCount": 20,. "richLoads": [. {. "name": "F1_F2_Richload",. "src": "ATT_Mobility_Intro_Final_BlueWorld_300x250_RL". },. {. "name": "F3_F4_Richload",. "src": "ATT_Mobility_Offer_300x250_RL". }. ],. "instantAds": [. {. "name": "clickTag1_url",. "type": "text",. "default": "". },. {. "name": "FrameCount_toggle",. "type": "text",. "default": "1,2,3,4". },. {. "name": "FrameDuration",. "type": "text",. "default": "3,3,3". },. {. "name": "F1_F2_Richload",. "type": "richLoad",. "default": "ATT_Mobility_Intro_Final_BlueWorld_300x250_RL". },. {. "name": "F3_F4_Richload",. "type": "richLoad",. "defaul
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (28701)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):254621
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.565714616559596
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:i5BufEoR1uZboZE8AMHC/XlPfB2HbcwMAlLzQsHbdlnD5VglgXYloCG:ik1kbSOXlPCVLzQs7dlnD5VOyYM
                                                                                                                                                                                                                                                                                                                                                  MD5:02FD86FAD931FF26EA1E08D3EC81030D
                                                                                                                                                                                                                                                                                                                                                  SHA1:13E52A025008A7527096CA33603A735F1C3240A0
                                                                                                                                                                                                                                                                                                                                                  SHA-256:7C27DDB6F893D47B7DE2162DB168AE54B38D6AF0DE82131B5965553FDED8920D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:BD7EC51E99543622C97595633216342157DB0F53351CDAB9AD4994C3F18557AF4CF21204FBA37BD716389BE79DF4B3059262447B6E0D6AF5372EAD81C0B9D771
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-1049001539&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":50,"vtp_instanceDestinationId":"AW-1049001539","tag_id":44},{"function":"__ogt_1p_data_v2","priority":40,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1244x1240, components 3
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):58946
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.85596833031813
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:Y+88LS20QBaZnaPMPucif7jkJ7WAVpynxWuqnz6x:xl0QB0naPMR+7jIdVpynxWuqn0
                                                                                                                                                                                                                                                                                                                                                  MD5:99ECA2AA3FD5563C1C8075C5BE2461F8
                                                                                                                                                                                                                                                                                                                                                  SHA1:43E44BA5055467323297DFCD6126EB7EB6EA778E
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B0C6BC15C2A8FD1BED6CAC941CD2709553C52D75EA76FDCA0337419C9AA49204
                                                                                                                                                                                                                                                                                                                                                  SHA-512:27E29C4BB31A40ADD78F1D30CD1857334CF1A27824C46388FB2D995CA3B11397B1080DCA749F84B1F59E4152DE8669A75B5C8AE448FDA1D85AFBB7BA1ACA29C2
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................#...........#.5.!.&.!.!.&.!.5./.8...+...8./.T.B.:.:.B.T.a.Q.M.Q.a.u.i.i.u........................................................#...........#.5.!.&.!.!.&.!.5./.8...+...8./.T.B.:.:.B.T.a.Q.M.Q.a.u.i.i.u......................."..........4.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):149
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7662815904536044
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:qy6sJM/UXgoW0RUTJJ2WaVpRp4Aql8mhSY9KBAyUX2+0z:qy6sJMcNgTH2WKfql8ESY91JI
                                                                                                                                                                                                                                                                                                                                                  MD5:E731EDD90174EDC7AC01C50EF7D62527
                                                                                                                                                                                                                                                                                                                                                  SHA1:A6B6AD70F8F9C79DCA010EC042B3D4A3E5E317DE
                                                                                                                                                                                                                                                                                                                                                  SHA-256:DCB18E9EA513BC9CAAD17B58586CB292D3491AAF1471EEC3CCED929F774B91EE
                                                                                                                                                                                                                                                                                                                                                  SHA-512:6390002C2BBCB4F01CD214A824B8393FDBBBEF3464834CB49D40CB82E4D7CE5B558A8D149592A9ABD524C9FA6CFBB1228D42D639A5CB32EE3EAC1E3F4B7FFA05
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://fls.doubleclick.net/json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1709574901719
                                                                                                                                                                                                                                                                                                                                                  Preview:var s_3_Integrate_DFA_get_0={"lca":574912566,"lcs":2942726,"lcp":383859530,"lcc":206873596,"lastclktime":1709574896,"lastclk":"574912566:206873596"};
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2515
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.080547539144607
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:9gXyXGJYS9bS9P9y6uEBKAnBVJy55fd1V5eSM4YuoSxf0+lFht:ei2JM9y6uEKGQB1VRM/7wf0+lvt
                                                                                                                                                                                                                                                                                                                                                  MD5:CFB1A1A06FB4512F04BF3C968880B16A
                                                                                                                                                                                                                                                                                                                                                  SHA1:CA3FDF1755373791E23AF3DA31AD609653EDD1A4
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B632A6A0334C1702BA8C2D5B4E49FF79059B32AF6599C747D27C373799C1AF28
                                                                                                                                                                                                                                                                                                                                                  SHA-512:35296410810A0229D4FC86F8FB549AB4657826471E211E85AF92AB1778882AB5843A7745215901C28824D775B9B79258FE64AC2766A10E823A8D9623E5ED0CC3
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/mktg-rules/global/Flashtalking_Consumer.js
                                                                                                                                                                                                                                                                                                                                                  Preview:var ft_onetag_13503 = {.. ft_vars: {.. "friendlypagename": ddo && ddo.getVar("page.pageInfo.friendlyPageName") ? ddo.getVar("page.pageInfo.friendlyPageName") : "",.. "lineOfBusiness": ddo && ddo.getVar("page.pageInfo.lineOfBusiness") ? ddo.getVar("page.pageInfo.lineOfBusiness") : "",.. "language": ddo && ddo.getVar("page.pageInfo.language") ? ddo.getVar("page.pageInfo.language") : "",.. "customerType": ddo && ddo.getVar("user.customerType") ? ddo.getVar("user.customerType") : "",.. "flowCode": ddo && ddo.getVar("page.pageInfo.flowCode") ? ddo.getVar("page.pageInfo.flowCode") : "",.. "liabilityType": ddo && ddo.getVar("user.account.liabilityType") ? ddo.getVar("user.account.liabilityType") : "",.. "productSegment": ddo && ddo.getVar("user.account.productSegment") ? ddo.getVar("user.account.productSegment") : "",.. "slidAssocAccts": ddo && ddo.getVar("user.account.slidAssocAccts") ? ddo.getVar("user.account.slidAssocAccts") : "",
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (43369), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43369
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.444985811158181
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:2/XplNOJ9pQIW4z0Nh0pKBxQ78Nhx2rCTBoMPYFWPs40gUIkUTHiqQirI4jLQUBo:WWoIW4z0Nh0pKBxQ78Nhx2rCTBoMPYFR
                                                                                                                                                                                                                                                                                                                                                  MD5:667EC5B9D6779019B9B3F7C2EE552B76
                                                                                                                                                                                                                                                                                                                                                  SHA1:46E3F3055D2C359AAE5F69DE577666EB1A4E1AEF
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0A1C14F0F079AEB328B5C18E58E32EE91E6A2D07AD162A662BAC9DCEB76A6A3B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:27970629449C41E7941BECB6952E5F04D6D38CFDB7B2A364E8001428C8910D2CEAC08D01EF3B47476EFD249BEC3EBDB6D1AF8C639FB6D80158832CA2F592B33B
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/marketing/_next/static/chunks/953.afd35d640e91c270.js
                                                                                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunksalesJsonp=self.webpackChunksalesJsonp||[]).push([[953],{40578:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default={ENDPOINT_VERIFYAPI:"/msapi/onlinesalesorchestration/accounts-papi/v1/membership/verification",ENDPOINT_TIMEOUT:2e4}},48377:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default={IconImagePath:"/idpassets/global/logos/firstnet/svg/firstnet-hrz-blk.svg",heading:"Let\u2019s check your FirstNet eligibility",errorHeading:"I'm sorry we were not able to verify you",errorMessage:"We will default you to a Non First Responder Plan. Feel free to retry verification if you think there was a mistake.",copy:"We just need some info from you to make sure you qualify for FirstNet. Then, we\u2019ll bring you back to shop.",errorContinueCtaLabel:"Continue",custVerificationCtaLabel:"See if I\u2019m eligible",custVerificationCtaURL:"https://www.firstnet.com/pilot",custVerificationCtaURL_sta
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12572)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):12611
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.289937779187368
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:lOnlzWlyuZ+3gNoA7/gXdX1X/xN9jys4v7WXADp70o+dAV4aw6lzfdT:l0lzWgMYguA8xnys4DWXADpgVMNlzFT
                                                                                                                                                                                                                                                                                                                                                  MD5:CE69C992F7551F0880FF949C72A5C5AD
                                                                                                                                                                                                                                                                                                                                                  SHA1:BE6B064D4E534F405D80063B278419FA6D2100CD
                                                                                                                                                                                                                                                                                                                                                  SHA-256:29A3A19DF5A6D36D05190EB0A5C97B77C6E1F0437B0A8DB3E4A459960B4F161C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:43344EAB014D7D842DCC794BDB9EED567485ED5400318423756B6E5B77DEA3C0AFF65296C93A16C8E4E51B8EB109B45A6B31D6681F91B77DCFD364A4FB3A612C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/attmonetization/js/attmonetization.min.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* attmonetization PROD - PROD - 34 */."use strict";var gptEvent,AdUnitDiv,GptTags={},gptConfigs={},TagFired={};window.googletag=window.googletag||{cmd:[]};var js_gb_adc={gptTagConfig:{},refreshAdTargetIds:[],adViewedCheckTargetIds:[],target_ids:[],pageVisibilityChangeEventRegistered:!1,currentRootElement:"",logEnabled:!1,gpttagUrl:"https://securepubads.g.doubleclick.net/tag/js/gpt.js",currentBreakpoint:null,noBidHandled:!1,current:window.location.href,logMessage:function(e){js_gb_adc.logEnabled&&console.log(e)},intializeTags:function(e,t){(e.enableAd||void 0!==window.adobe&&void 0!==window.adobe.target.showAdvertisements&&window.adobe.target.showAdvertisements)&&(js_gb_adc.current!==window.location.href&&(sessionStorage.removeItem("targetId"),js_gb_adc.target_ids=[],GptTags={},googletag.cmd.push(function(){googletag.destroySlots()}),js_gb_adc.current=window.location.href),js_gb_adc.checkUserConsent(),js_gb_adc.setupHtml(e,t))},setupHtml:function(e,t){const{prevPageFullUrl:n,prevFriend
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (837)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2855
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.68399830148931
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:NOJ/X3/MgidcfDoqQP6543anjSwvJnY21D13lfEG9KX6I:yfImDQkJjO
                                                                                                                                                                                                                                                                                                                                                  MD5:D12A12863663804249159A464BB009AA
                                                                                                                                                                                                                                                                                                                                                  SHA1:4E9AA24961815F9E983B2889F3A5C1DF26CE39FF
                                                                                                                                                                                                                                                                                                                                                  SHA-256:1CBDEA6A994A17F41B5408F07B91777EFE5675A312CD44D416EDB8B9DC868ECA
                                                                                                                                                                                                                                                                                                                                                  SHA-512:69AD5A460E8FF575247C5821923092CA9CC0AC72827BD80C4F4E93A1E335F6905CA6A59E4DA455FE3BDA81ABD96CE8600938AA54D86493845A144E3E5664238F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://6100125.fls.doubleclick.net/activityi;dc_pre=CKbgouqW24QDFXCmfwQdaWMFDw;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ?
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>.var DNT = "0";. .if (DNT === "0") { .var amazon = new Image(1,1); .amazon.src="//s.amazon-adsystem.com/iu3?pid=f0afc09d-25d3-40da-983e-3d271de06b9b&event=bUnlimitedData";.}.</script><script>.var DNT = "0";. .if (DNT === "0") { .var amazon = new Image(1,1); .amazon.src="//s.amazon-adsystem.com/iui3?d=forester-did&ex-fargs=%3Fid%3Ddbecf4f2-6b88-acb6-3d6a-fdb18f228fb6%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://www.att.com&ex-hargs=v%3D1.0%3Bc%3D7406420030901%3Bp%3DDBECF4F2-6B88-ACB6-3D6A-FDB18F228FB6";.}.</script><script>.var DNT = "0";. .if (DNT === "0") {.var sc1 = new Image(1,1);.var sc2 = new Image(1,1);.sc1.src="//tr.snapchat.com/p?pid=94d83373-73a7-4d9a-8720-60b54b2c9e2f&ev=PAGE_VIEW&v=2.3&rand=1466742146&pl=www.att.com%2Fplans%2Funlimited-data-plans%2F&cdid=636051892093166136125241251479
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                  MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                  SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47295)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):157717
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.367148407867718
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:iPwuqIHS4CfyFqD47guStg77noYfObCQH7I2bI2f7LM:4JqcCfyFqi2g77noYfOmQzM
                                                                                                                                                                                                                                                                                                                                                  MD5:D3C34A954DA1F3AA8FDF957228638532
                                                                                                                                                                                                                                                                                                                                                  SHA1:96CB2329DBF521B6B1314C5AD32B2C0530936A72
                                                                                                                                                                                                                                                                                                                                                  SHA-256:7AAB7F91192583CBA609849579A96FF758281ABACBBAF3ED8692CDA75ECFF396
                                                                                                                                                                                                                                                                                                                                                  SHA-512:E28082D770A0F6B41B77B2AFBB047B73984EE92AA14C5A56CE60EE8BDBA6DC748229156C5BE0BE524CCE9B4EB8AAEEA2A4B19C2602B4940A0FE094091D024C4F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/virtual/detm-container-hdr.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* detm-container-hdr 91 prod */.detmScriptLoader.component={UNKNOWN:{ordinal:0},GOLDENEYE:{ordinal:1,launch:"onpageload",restrictions:"target",forceasync:"goldeneye"},ADOBETARGET:{ordinal:2,launch:"static",restrictions:"target",forceasync:"adobetarget"},VIPR:{ordinal:3,launch:"onpageload"},QUANTUM:{ordinal:4,launch:"dynamic"},UC:{ordinal:5,launch:"dynamic",legacy:!1},DATAMANAGER:{ordinal:6,launch:"dynamic",trigger:"script.dataset.trigger",legacy:!0},DATADEFINITION:{ordinal:7,launch:"dynamic",trigger:"script.dataset.trigger",legacy:!0},SATELLITELIB:{ordinal:8,launch:"dynamic",trigger:"script.dataset.trigger.dtm",satellite:!0},DETM_ADOBE:{ordinal:9,launch:"dynamic",trigger:"script.dataset.trigger",legacy:!0},THIRD_PARTY:{ordinal:10,launch:"dynamic"},ENGAGE:{ordinal:11,launch:"dynamic"}},detmScriptLoader.getHaloMID=function(){for(var ca=document.cookie.split(";"),i=0;i<ca.length;i++){for(var c=ca[i];" "==c.charAt(0);)c=c.substring(1,c.length);if(0===c.indexOf("mid="))return c.substring("
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):384588
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.672043410815168
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:KR8HyUiHzduYKtUQMz9Tz7Lu/SGDfWLQq9Ow:KFXzduYKtYh3/GS2fWLQqf
                                                                                                                                                                                                                                                                                                                                                  MD5:B02F43158C149659B0567B4503113529
                                                                                                                                                                                                                                                                                                                                                  SHA1:435EE90BBA254434C56818673CB1A00E830F4682
                                                                                                                                                                                                                                                                                                                                                  SHA-256:1A4529E5E03F5283DBC71F31AFDC0C024CFAF8FCDAB3E52A4290189015BCC5C3
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1303626DAA83A0AFD33A285DB393DC0A653748EC90A86A78F1F42232712E97BBF80BA5BDA4EE07A53592680C0E052A9221FED1A566074E352AA5ED49C55A36E
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{ "hash": "f9276c0ae7d238a3e1121013b02922ec4e1c77a8d197856747a76e436a2fb660", "parentConfigurationHash": null, "hostname": "mf.webcontentassessor.com", "version": "2.0", "debug": false, "attributes": ["allow-forms", "allow-pointer-lock", "allow-popups", "allow-popups-to-escape-sandbox", "allow-same-origin", "allow-scripts", "allow-top-navigation-by-user-activation"], "sdk": {"runtime": {"sdk-enabled": true, "sdk-enabled-events": true, "sdk-enabled-filter": true}, "web-view-delegates-android": ["com.google.android.gms.internal.ads", "com.google.android.gms.ads.internal", "com.applovin.impl.adview", "com.applovin.adview.AppLovinFullscreenActivity"], "web-view-delegates-ios": ["GADWebViewController", "GADFullScreenAdViewController", "ALWKWebView", "ALAAppLovinVideoViewController"]}, "setup": {"disableEventLogging": false, "disableImpressionTracking": false, "eventLevels": [1, 2, 3, 4], "eventMessages": false, "gptSampleEvent": "slotRenderEnded", "userReport": false, "userReportedAds": fal
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.989766174423453
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:uhyhzk2/OVsaJ4zQe3QxYaaa/vdKVDaaaaal3Ldaaaagaat3KUg+sa/:DVk2RaKmOaaa/vdKVDaaaaaddaaaaga8
                                                                                                                                                                                                                                                                                                                                                  MD5:8CC5501351F013DE0CE76FA0A2C59D50
                                                                                                                                                                                                                                                                                                                                                  SHA1:CCC13EA6E1BF7CA9FE31B0DD997981FA8EC6A2E1
                                                                                                                                                                                                                                                                                                                                                  SHA-256:42938B72E2EC54515EB9C49145F42B8728CFC0B70170F80AEF58CE93032B1C1D
                                                                                                                                                                                                                                                                                                                                                  SHA-512:BB41B6338F83027723F628D0724EB533A2BCA18956776C985BF2D6E03267D1E3C6E1C45F0A8A1316726F847DCDD16C1570AB0E8BAFFFA03D5DD663B0FAD385CA
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/favicon.ico
                                                                                                                                                                                                                                                                                                                                                  Preview:............ .h.......(....... ..... .....@.....................................................................................................|...z...~...w...p...o...y..................................|...E......)........"...P...............................................................3...^...............r.........^.. .................*...l...z...{...............5...Q........................G............k..........7..............................................$.......................B........................4......k.................K.........................Q............F.....................................................$......................./.......................'......X............_..O..(.........................W.............a..............I..............d...S...]...v..........D...>...............................................................................k...-..............
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (7426)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4546901
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5518704553001235
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:r7iaJmGqQ5FsyoX9eH0RhZvQ60jMs/H7KDTnv7tdqz10RfMUMJpKfSLYTyYIXHCg:yNLeSdfR1wu/cR1PjN0eUOnN9qY
                                                                                                                                                                                                                                                                                                                                                  MD5:DC426B6AD35516A08A663E1E02FE8A72
                                                                                                                                                                                                                                                                                                                                                  SHA1:413E1D7C4165AFF4FF75A9D99F76E97B44399593
                                                                                                                                                                                                                                                                                                                                                  SHA-256:AE374EC8519E43A95CCFB5D190A15A24B4899D710810A554B9AEFE64E0BE9141
                                                                                                                                                                                                                                                                                                                                                  SHA-512:50BD0E57C912FCD07AB3574F43B5AB8E6E9B0C0013E54C5999B45A1B1F7A2988810E3C2F6FB3AA4312F026EC7BE07C98FEFCD11EA43FB2C982DF8D9F890169F0
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://media-us2.digital.nuance.com/media/launch/all_10004119.json?codeVersion=1709573915150
                                                                                                                                                                                                                                                                                                                                                  Preview:{. "admin-config" : {. "siteID" : 10004119,. "chatSkinFormat" : "json",. "noJSHosting" : false,. "noChatFrame" : false,. "clientStaticUrl" : "",. "cacheSolutionEnabled" : true,. "cobrowseSettings" : [ {. "id" : 10004199,. "messages" : {. "cobrowseBanner_hash" : "bf4a38257f9b8b65745017379f3f1307",. "customerAcceptsSharedControl" : "Customer accepts shared control",. "agentEndCobrowseSession" : "Agent ends CoBrowse",. "cobrowseUnexpectedFail" : "CoBrowse has been failed and closed unexpectedly",. "customerDeclinesCobrowse" : "Customer declines CoBrowse invitation",. "cobrowseEnableMinimizeRestore" : "true",. "customerEndCobrowseSession" : "Customer ends CoBrowse",. "cobrowseSuppressed" : "CoBrowse has been suppressed on this page. (cobrowse is stopped on the page)",. "enableCobrowseHighlight" : "true",. "customerAcceptsCobrowse" : "Customer accepts CoBrowse invitation",. "customer
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39626)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):40676
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7117087576244625
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:jyOKG9IskWsGQ3nz1/ZhA6sVTgDGQBA1EkYPjAPfhPa9m1U4Dl+9YcN9iNcK5aeI:jyOKG9IskWsGyR/ZhA6sVTgDGGA1vYPd
                                                                                                                                                                                                                                                                                                                                                  MD5:F177AB8976B428CB30EAB8DA4A35629A
                                                                                                                                                                                                                                                                                                                                                  SHA1:D00F943FF81746961251B873B4A157E9B0E717D9
                                                                                                                                                                                                                                                                                                                                                  SHA-256:8614FBAF68FB20CF38223AC73EAE03962A33CA5923A65A9250DDFC4FB7373EA9
                                                                                                                                                                                                                                                                                                                                                  SHA-512:5147529090FEE3498AB8F21E95F2FAE0664F486057628BF33ADC220B5A929FA6FD689EA1A11BC0E44843EEDC9111664F62FAE96045304D626BDF9E4A689B9103
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/bg/hhT7r2j7IM84IjrHPq4DliozylkjplqSUN38T7c3Pqk.js
                                                                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function W(T){return T}var G=this||self,L=function(T){return W.call(this,T)},l=function(T,k,I,K,a){if(K=(a=G.trustedTypes,I),!a||!a.createPolicy)return K;try{K=a.createPolicy(k,{createHTML:L,createScript:L,createScriptURL:L})}catch(q){if(G.console)G.console[T](q.message)}return K};(0,eval)(function(T,k){return(k=l("error","bg",null))&&1===T.eval(k.createScript("1"))?function(I){return k.createScript(I)}:function(I){return""+I}}(G)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*',.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (627), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):627
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.326068662630139
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:DpC7xFLlXqjoWqk1wmsQRFssiDGv5vmR7Z4hSPgzRiPzMA6215jFAybEivcKsUVu:uvLlhvcwERFsXGv5vs5PgzRAB62rFAuI
                                                                                                                                                                                                                                                                                                                                                  MD5:C997808D9A0C0385625A21626370495A
                                                                                                                                                                                                                                                                                                                                                  SHA1:9BBEE180C006D17AC1BB905D1407DE44CE077A50
                                                                                                                                                                                                                                                                                                                                                  SHA-256:885C0FE610D5A2699DFA9D604D7EAFE5A3853553383CB8F4E6713241973565A6
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D54BD8EA834AC8DC7F1BA3F98E2514161C987EC50D380BA39E5D446061B44C2880D18104C140FC3A3676C13FE689BE9A417D93181BD6361AA1745A13B7B1EEC1
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-3a334ae9.js
                                                                                                                                                                                                                                                                                                                                                  Preview:var e;!function(e){e.PAGE_LOAD="pageLoad",e.LINK_CLICK="linkClick",e.SYSTEM_EVENT="systemEvent",e.FORM_RESPONSE="formResponse",e.FORM_SUBMIT="formSubmit",e.IMPRESSION="impression",e.MARKETING="marketing"}(e||(e={}));const n=(n,t,a)=>{"undefined"!=typeof ssaf&&"undefined"!=typeof DataMappingInterface?ssaf.sendData({additionaldata:{"events.linkDestinationUrl":a,"events.linkName":n,"events.linkPosition":t},datatransform:!1,eventAction:e.LINK_CLICK,eventCode:"Link_Click"}):console.log("attwc-globalnav: gnavClkPushEvents: DEDM object ssaf or DataMappingInterface does not exist, no Link_Click report created")};export{n as g};
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x410, components 3
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42856
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.98097106405741
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:PindPhiJh6QKzXJ6plAf731izSs0Z2cTKIJk0u3OELMZ6RXv9ZzFyf:PinniJhmJMr05TKQk0ueiMg/9Zs
                                                                                                                                                                                                                                                                                                                                                  MD5:61B4AF26F4A9EEF418F5AA76E4DBBA1B
                                                                                                                                                                                                                                                                                                                                                  SHA1:E67B8B956376725BFC6DF324046E37046F4369E8
                                                                                                                                                                                                                                                                                                                                                  SHA-256:BDC65A780FC02292C83D43002AEB14977A1FF6C365D74B12DDC073B86F4F56EA
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D513C4D3D5409B1094A939E71E030CA3341BEEC8D8B8067BD531CF917921F64ECF4367E39A5CA2695BC9B21902BD3BF0F170026464D05ED0309F3C5B59402CC4
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.................................... ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn............................ ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn................."..........5...................................................................o_N...i..&...k.&=..i.WLo.1.......jf=.."...).zX.V..V.k...7.Z.....[...Z...<OmX.t. ....7sZJ.AVTS..TVGO5jj.~.%b..t.:4.2 ..|.lm..c..|.b.=.....B+)....y.....}.zB.2.X........g..............1.I.3.q....qa.Z....,)H...(.;...g.I>...QK..v....{..~..u.N/..iY%s.Mk..y.[I-......C"..0K@'...O..r. ..[.....tK....A.../.s..]g(.N.?'......,Pv_(l&..d.9#..RDW..$...@...6=.C.g.k.`.{......4...>.czF.oZ+..m7.U....b:".lj.F.$.;k..x|.c.x......./.y=..?.{....e.[....].U...].......(...<......../{j.2noK :.I..5.w...R.?6...X.L...XgF.m.`gj.o..{ce.G,r.....=.z.}.l..{.{.....1.....9J..d.....H...vS.4Jg!d.....W. ...H.e.]1%.M..t$.X+.2..A=&S=.7.c.3.._.K..Z..27.b.B.......>B.E.]gl...k.).....o.[....y...m..H.L+.x....L.h.{M.....G4r.9"....8.. ~.vQ.{2k..F..
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                                                                  MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                                                  SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://tr.snapchat.com/cm/s?pnid=110
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (62252)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):62549
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.337358580421091
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:DlphBEP+XtChU+JSNqF/uyqWPYNb62TCO/5eRv5IrOC/8APCOq91SSp5todCsi/a:DLhOPvANXJ+nOxinCtydS
                                                                                                                                                                                                                                                                                                                                                  MD5:63F2179CF54463386AF82534731826CF
                                                                                                                                                                                                                                                                                                                                                  SHA1:A3ADAB56FA09EE15B67515239E2A291D19916D8D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:DCE03F3336254BD93AE523DA00DC35DE7A9851EB33FB6FBE20D94D4D32612A2A
                                                                                                                                                                                                                                                                                                                                                  SHA-512:71D57A8F9B79A36E2191272256B6FC2A2E85BDE0B64A0C067CB137D7E65044701E491C5884042C90B92ADDD2E6F197167B5377BC138462699B8737FB353B4515
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/gsap/3.6.1/gsap.min.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/*!. * GSAP 3.6.1. * https://greensock.com. * . * @license Copyright 2021, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function o(t){return"string"==typeof t}function p(t){return"function"==typeof t}function q(t){return"number"==typeof t}function r(t){return void 0===t}function s(t){return"object"==typeof t}function t(t){return!1!==t}function u(){return"undefined"!
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x410, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):27850
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.992632703399105
                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:OwKpaiz2apeh/RDJpaBoRuhjPIE2psCdHSksoZfTgmdtcC7fBREs6Oth8qD2yUQn:O6acvFwqEIpppd2oZfl7fBd9mqKyUL+
                                                                                                                                                                                                                                                                                                                                                  MD5:9FF38099347B6AF584C84CB11449EBDD
                                                                                                                                                                                                                                                                                                                                                  SHA1:DCABD7E045FB584681C9CC3F72BE2894BEC2358B
                                                                                                                                                                                                                                                                                                                                                  SHA-256:529257C19AC4260F841798ADEC228495C994C15413496B960BCCC80717896CCA
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5447E004C51EB25E3398D7DCDA6F82DE4B40A4106FCC4048CE8D1D626F85019B0388DAA4C0CC5FB6EAAEB7A2734C6735A796E60AFDF7267CE725DC33622E766
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/sales/uf/firstnetfamily/Wireless/867462-Animated-Multi-Tile-ATT_Signature-retina.png
                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.l..WEBPVP8 .l..0....*....>.l.Q.../(.*....fn...y..... =S..U.D./9....7..M.I...3. =......:.+......s.s._./....j....}@8,Y..?W......pO.3......z..../.}%...G.......a..........!......`.i>..#..._........=.<.?......../......s.....g].....U....M...B?........J........g..^.U].pKN...eQ...._n`ad:j.....i.......I.9>..../...M.EK..||.[jOG~.....l..w..e.U...?4..`z*.R...y..K.QCoM..?.1....f....{u=.`7x...(gq =4...0...?4.....2...P.M..5....*.h...<.U..i.<..G......*.]...q.../C.......:..|...@.W.6Cc.*..L.=.S)\..fC)]_|.......4]..'`......g}p.....-.!0U...tM.#'.J....s5....h..R...q..T..].9..e.d.ol...:..=x<..."D.~.......9.Tx/....@4F.|*.....^M v+h.qOx..I...2.Qr..t.L..........P......f......ix|-.M6.un}v .A.Y&.o.........*09.x..U..3.I..c.....x.9.......+.A..V....C..2./2..R......9.]....Z....9.-.10W...?.F...U.....\.$.. (=;..z..>W...O...:.F-.{....5@oA..g....R..pk..[nK....x,7..../&.[.."..(Y..._...`.<.u]=..x.'..7....-k..F.q...%......-/;r!.c.J.1.].UW.......W...Q.C.h.|..g.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (51630)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):135944
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.449646759356324
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:RN5vc+AMrR9Pcrl0xYuE0Dte4Vens9aAdj8l2:RNpcS9crHuE0DVV4s9aAdj8l2
                                                                                                                                                                                                                                                                                                                                                  MD5:489381125835E5B7F7746A2AF8FE4CDE
                                                                                                                                                                                                                                                                                                                                                  SHA1:9D54205B1816ADADAD44C476B63DC0A5818E1B79
                                                                                                                                                                                                                                                                                                                                                  SHA-256:34FBC3184FA7265843216F84A50741F9806AE32ADFE777925DD5C4F00528B36F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:02719F49482DE2C8EB83C8FF9E9266800E4F20783FA9FBAB1A3CC3C19DB11CB7E6E70B56191C9B78D14A838DBCAE72874C8A9AE12E62645A482BC41F3713F248
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://connect.facebook.net/signals/config/321054629174631?v=2.9.138&r=stable&domain=www.att.com
                                                                                                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (999), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):999
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.066421381874784
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:rNRlfZQoXPQ/lTvEG4QX/W2ntnZzvEGeLjTqhgqVFdmdnGLceAPMCyeAnMCyPloM:rDlVI/lt4QX+et3rkhBCBql1
                                                                                                                                                                                                                                                                                                                                                  MD5:D6B158BFBF4E67F1724A8E39064B312D
                                                                                                                                                                                                                                                                                                                                                  SHA1:6782A1E9B0E1B261789E4F0B4D6E77DFB7C5B016
                                                                                                                                                                                                                                                                                                                                                  SHA-256:43603730CAE2C8B854090372BFBD9BE3507B4DE6A74D41C39E0C4146979AC45B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:AB0FD55FE750A3F65DF38D074AD560B3D54FF8813A8C1AB0463A04BCE54475DD573C58414A296C678F5B8675D330A7E2D83F5CDB56258C376FCD86BB480B3D73
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-1rfyv79o.entry.js
                                                                                                                                                                                                                                                                                                                                                  Preview:import{r as t,h as o}from"./p-b2b2f2b9.js";import{i as s}from"./p-a571954c.js";import{i as e}from"./p-5e743f5d.js";const i=class{constructor(o){t(this,o),this.customerType="consumer",this.motionPoint="enable",this.loadGlobalFonts=!0,s()||(window.globalNavConfig=Object.assign({},window.globalNavConfig))}componentWillLoad(){if(s())return console.log("ATTWCGlobalnavFooter: componentWillLoad: Native application detected;"),!1;!0===this.loadGlobalFonts&&e(),this.data={customerType:this.customerType}}componentWillUpdate(){this.data.customerType!==this.customerType&&(this.data.customerType=this.customerType)}render(){if(s())return!1;switch(this.data.customerType){case"opss-firstnet":case"soc-firstnet":case"soc-internal-firstnet":case"imlc-firstnet":return o("attwc-globalnav-firstnet-footer",{"customer-type":this.data.customerType});default:return o("attwc-globalnav-common-footer",{"customer-type":this.data.customerType,"motion-point":this.motionPoint})}}};export{i as attwc_globalnav_footer};
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):448
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.007589122264082
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:xtmRp2QHDQJ0ORFCpfLTcHcAPgE2jKXUmFaLWsnaId84XWHzEmQH+QBapFMOu8dH:iRpy0+cFLQ8AZ2jzK69SGWLQB02mgJw
                                                                                                                                                                                                                                                                                                                                                  MD5:0EBC159BCA973DE743C4A825EE97B658
                                                                                                                                                                                                                                                                                                                                                  SHA1:4F9AAE95EB875CF5D6DE7224079A38918F4EA336
                                                                                                                                                                                                                                                                                                                                                  SHA-256:13033709A12DC9AE43C3EDA1DFD3D6301E08173D4CB8CECDB6192D9C63A25D24
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F613DCC56A1235EA4F75539F276CC197418345600D5B5984D8796283A2F5B25A5A0818DEAFD6F6C7C0396843DA8AD682E73FB57FB277725C71FC187FCF1FA6D9
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=www.att.com
                                                                                                                                                                                                                                                                                                                                                  Preview:[["att.com",null,"www.att.com",null,null,["22674080263"]],[],[],null,null,null,null,[[["1019764",1],["1026494",1],["1048907",1],["1050169",1],["107856963",1],["1096601",1],["1105434",1],["111465726",1],["1117759",1],["114727145",1],["1337294",1],["15017333",1],["1797808",1],["1822264",1],["2148142",1],["2192773",1],["22674080263",1],["4512107",1],["4635328",1],["5010232",1],["57894556",1],["5840483",1],["61584570",1],["7646",1],["9277944",1]]]]
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):642
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.543918472652985
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:t41kGHUMsvXhFKF86e+YEidGHThDFTz12arjBHfz+BN:t41RUMmXbeI+didGzl2artL+BN
                                                                                                                                                                                                                                                                                                                                                  MD5:1F6D171EEF8A061466E302AB186BCFF4
                                                                                                                                                                                                                                                                                                                                                  SHA1:BF8AB5434FB038FB16DB2E0F65F4EBAFF1682B02
                                                                                                                                                                                                                                                                                                                                                  SHA-256:745D43AB0E0C09DB354F8BD1AFB1E52BD92BEE8373DCD1B20935C1FDA493E922
                                                                                                                                                                                                                                                                                                                                                  SHA-512:E06E52D5C78BAD9A3F94E7D396E8E72B0DD5CFF55EB2D70F2A66DF282A06E53C8CEF5B8FC9DD25F1EE36F036C1429CCF4098BA0B4418407A6D47840F916C25A8
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 96 96"><path class="svg-accent" d="M42 47h9v2h-9z"/><path class="svg-base" d="M84.81 43.22L68.75 41l-6.67-13.32A6.62 6.62 0 0056.13 24H28.7a6.66 6.66 0 00-6.24 4.36L17.81 41H12a6 6 0 00-6 6v11a6 6 0 006 6h7.08a7 7 0 0013.84 0h30.16a7 7 0 0013.84 0H84a6 6 0 006-6v-8.84a6 6 0 00-5.19-5.94zM60.29 28.57L66.51 41H44V26h12.13a4.64 4.64 0 014.16 2.57zm-36 .48A4.68 4.68 0 0128.7 26H42v15H19.94zM26 68a5 5 0 115-5 5 5 0 01-5 5zm44 0a5 5 0 115-5 5 5 0 01-5 5zm18-10a4 4 0 01-4 4h-7.08a7 7 0 00-13.84 0H32.92a7 7 0 00-13.84 0H12a4 4 0 01-4-4V47a4 4 0 014-4h56.43l16.11 2.2a4 4 0 013.46 4z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1628), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1628
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.372451758281917
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:c03nG6/TIkYLji0ASxSsdsWubTNhnBMf7:c6b/U9i0xs0
                                                                                                                                                                                                                                                                                                                                                  MD5:E497E9815CCD511969ABCA639489F02E
                                                                                                                                                                                                                                                                                                                                                  SHA1:0ED321E37943641A6A498DA305687C61AB4CD572
                                                                                                                                                                                                                                                                                                                                                  SHA-256:D62BD1CAEEC7A7711810618989B454CE2D2850DBA92878F886B8356C10C82500
                                                                                                                                                                                                                                                                                                                                                  SHA-512:69E24BE932B6243DD8E7A4450AF49C2D4CE19C428B00C423672A28519EC96E7624B8391D5175F957CBA12A0164256BADFFB2B5920C098AC0285C6177F7617125
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-b34341df.js
                                                                                                                                                                                                                                                                                                                                                  Preview:import{g as o,d as t,c as e}from"./p-a571954c.js";import{L as n}from"./p-2f840fd8.js";const s={oSite:decodeURIComponent("mp_js_origin_baseUrl"),srcLang:"en",srcUrl:decodeURIComponent("mp_js_orgin_url"),tSite:decodeURIComponent("mp_js_translated_baseUrl"),urlLang:"mp_js_current_lang",version:"3.2.1.0"};let c;const a=o=>(fetch(o).then(o=>o.text()).then(o=>{if(o)return c=(c=o.match(/\((.*)\)/i)[1]).replace(/'/g,""),window.top.location.href=c,c}),Promise.resolve(c));function r(c){c.preventDefault(),console.log("ATTWCGlobalnav: changeLang triggered:",c);const r="https://www.att.com/es-us/",l=c.target.dataset.lang;!function(){const s=n[c.target.lang.toUpperCase()],a=o("GNSESS"),r=a?JSON.parse(a):t;r.LOCALE=s,e("GNSESS",JSON.stringify(r),"",".att.com","/")}(),i(),s.tSite="www.att.com",s.oSite="www.att.com",s.urlLang=-1!==window.location.href.indexOf("es-us")?"es":"en",function(o){let t=l.substring(0,2),e=s.tSite.replace(/(https?:\/\/|\/?$)/g,"");const n=s.oSite.replace(/(https?:\/\/|\/?$)/g,"
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (445), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):449
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.326941944943739
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:qTthqIY9UxVHmEvX6jHzKRwszpuEIRuL5loXFNRXuRYA/bRIM2PLVe/NX96rzRHS:qTEuxVZgH/sI0llokRt/Jq5e/mvRy
                                                                                                                                                                                                                                                                                                                                                  MD5:D68F5C79B585EEAADA3EBC02208C314C
                                                                                                                                                                                                                                                                                                                                                  SHA1:A2EA8912707E477EB1B559187B600CE01BECE9E1
                                                                                                                                                                                                                                                                                                                                                  SHA-256:7154FA4E43375900E0A5763222D361B4AAC5C08DB03EBCD76573615794FF8DD2
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D483E4ECF5C81D644D182186D2E20162F9830C0DE8B99D3C43192402987654943CFDD3724DE43DEE6307530A5FE18F98A35A7D1863E902AF3D5A4ACBA11E8086
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1></body></html>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.996207700859463
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AaBQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:fBQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:65FF5FE98A096780106DA0F8456D6C50
                                                                                                                                                                                                                                                                                                                                                  SHA1:65FC889B2E3ED93FC58B276E8593B7267193F0DC
                                                                                                                                                                                                                                                                                                                                                  SHA-256:8BC73F2C78F2BD2681D79DBA9A838AD0B2E89E88E22C39FD4050C9A9AF30655C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:A01BBF75D84A8759DE7255CB46B76B514B0CD067D2C3C7F97B4C4DCC9470D9EB512072734FC73C5AD6E6EC6FC0AF56E3DC2F1B07596E738F78F9914A96F95674
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531719-1709618119%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr7&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr7([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x314, components 3
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):37085
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.974552349850283
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:fXgYpkfUzUhPJMg3eqXpjEJVGjYFqJJG8u2GoWw8sXXylM/krR:fXgYpkf8UtOKeqX9IrFqDG8uoDXXyOsF
                                                                                                                                                                                                                                                                                                                                                  MD5:DA322F3879F8425DD78ED4FC4EDF1F47
                                                                                                                                                                                                                                                                                                                                                  SHA1:2D54487A030CA3A67EEB3DA39BF60AE5619BDAB6
                                                                                                                                                                                                                                                                                                                                                  SHA-256:1CCBA6546ECF26AA5CD037B7BAE44C3D530159423B736D7FA8B147D5845486BA
                                                                                                                                                                                                                                                                                                                                                  SHA-512:08CB6BA217E8AD3FB00B6166B70DE8DF3C9C0C43117F0065F1FC59385F3192626F93F2A630383E514845615D45F2B6FD7EE24E47144295A2936B6EA7CCB05561
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........&...&&'&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......:.X...........................................F....................!.1.AQ..aq.."........2BR..br..#...3....CS.$....s.............................../.......................!1..AQa.".2R...Bq3................?.. ......e..r...o..T...l....|..?qPX..<....p.#?sAs......\.L..u(...g..Hx....0n9...... ..>#Xr...FW.2.m;...Q...v.Q....b.|h."^Z\ea4...8....q..c1..P,+=".,....Q...A1...*...h.....$. ..Y&.}.z..'6..b...G9.....<..*.AW..n.|...:..Y': Pm./....c.".QB..^z..c....xl...I..w..>..Q..C.[......].f......${... ...5.5.b.:O..2..7o+.v..\.|.zP.).q.O..Y......te*^z..cE....r.V 1.BOK..e...p.q...$.~-..*2R......Ti*..ufc........Q......n....%.)...*..h....yy.....`o....<^.9...PA!..9.+......]..S..C~4..\{..{..\.}.......n...+........(........(pv...1'.kW?.... ..'A.|:....8..9.h.w._.^...M.#m_.h!..?...ZD.'.....yd8Q.QA .~.4.SA!<=...
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65386)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):437896
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.503310960915329
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:O5dw93IFOf0E7qMHl/C6AMGqRvJwSF6mffLRSlPg:AdwWUJRvOSFhfLRz
                                                                                                                                                                                                                                                                                                                                                  MD5:3279F50A5A53E9F41272C731647B91B3
                                                                                                                                                                                                                                                                                                                                                  SHA1:53B826E582F9649289D3C68DE83295892B695F30
                                                                                                                                                                                                                                                                                                                                                  SHA-256:E518D28FC305914D99970E7793785FF5143EB03B1FF3EAF90F980D3E28758CDD
                                                                                                                                                                                                                                                                                                                                                  SHA-512:6B0BD65F5129D8EB3C384204FB1F4DE45B1F59BB41FB21A74E44F87A306958775F13D0306B941D8C6B95A1E3B7C31B82258026EEB3D0379D33510746389BFD0B
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202402220101/pubads_impl.js?cb=31081569
                                                                                                                                                                                                                                                                                                                                                  Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . SPDX-License-Identifier: Apache-2.0 .*/ .var ba,ea,ia,ma,oa,qa,ua,ta,va,wa,ya,za,Aa,Da,Ea,Ia,Ja,Ka,La,Oa,Xa,cb,fb,lb,nb,ob,pb,qb,sb,wb,yb,Eb,Hb,Mb,Ob,Qb,Ub,Vb,$b,bc,ac,ec,fc,Wb,gc,hc,ic,lc,mc,oc,qc,rc,tc,uc,xc,zc,Dc,Fc,Gc,Ic,Kc,Mc,Nc,Uc,Vc,Wc,Yc,Zc,$c,bd,gd,hd,id,jd,ed,pd,dd,cd,qd,rd,sd,td,vd,wd,zd,yd,Bd,Cd,Id,Ld,Md,Od,Pd,Qd,Ud,Wd,Vd,Zd,ae,$d,ce,be,de,fe,Nd,ke,le,oe,Ee,Ae,Ce,De,Fe,Ge,Ie,Ke,Le,Oe,Pe,Qe,Be,Re,Se,Te,Ve,We,Xe,af,bf,cf,Ze,kf,$e,lf,Bf,Df,Ff,If,Jf,Kf,Of,Pf,Qf,Sf,Tf,Uf,Vf,Wf,Zf,cg,eg,dg,ig,kg,lg,Fg,Gg,Hg,Kg,Mg,Og,Qg,Rg,Ug,Vg,Wg,Xg,Yg,$g,ah,ch,dh,fh,gh,hh,ih,jh,kh,nh,ph,th,rh,xh,Hh,Ih,vh,wh,Jh,Kh,Uh,Sh,Xh,ei,Lh,ni,wi,xi,Bi,Ci,Ii,Ki,Li,Oi,Ri,Wi,cj,ij,kj,mj,nj,oj,pj,qj,rj,sj,tj,vj,yj,wj,zj,xj,Aj,Cj,Gj,Ij,Jj,Mj,Kj,Pj,Qj,Rj,Vj,Wj,ck,dk,pk,vk,tk,uk,Ak,Ek,Gk,Hk,Ik,Kk,Ok,Vk,Rk,Lk,cl,al,bl,el,fl,il,ol,rl,sl,M,tl,zl,xl,Kl,O,Ml,Nl,Ol,Ql,Sl,Tl,$l,am,cm,dm,im,pm,rm,tm,um,vm,wm,zm,Dm
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5046)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5164
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1687565691742865
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:ovllJxvYaYpoVGen/QYqMvs5PPm2nrH8/PWx79ixhpp4RVnKMRxk5REuS:QbvApkGKQnymPmsHl9ixN4zny5REuS
                                                                                                                                                                                                                                                                                                                                                  MD5:1456BA19340B71A9A49463A03A56A65A
                                                                                                                                                                                                                                                                                                                                                  SHA1:91D1DB3AC35C132D63F33D5ED0C2487DCB713493
                                                                                                                                                                                                                                                                                                                                                  SHA-256:D92D6310BC776E8D30D2F968E743573CFB3B4C5C9D9585871456EB3178E931AC
                                                                                                                                                                                                                                                                                                                                                  SHA-512:760206294F4B59788DCDFD6F5EF8A5C8F66317DDB7E663E0747B19C85DF974F4DBC1F9E0AD3B9E8DBE82B4E7558AB188D130D8627D1F0F08DD78A2462FAFE588
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/012402141842000/v0/amp-fit-text-0.1.mjs
                                                                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2402141842000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?n:void 0;var i}var s=["Webkit","webkit","Moz","moz","ms","O","o"];function l(t){const n=t.replace(/[A-Z]/g,(t=>"-"+t.toLowerCase()));return s.some((t=>n.startsWith(t+"-")))?`-${n}`:n}function c(t,i,e){if(i.startsWith("--"))return i;n||(n=Object.create(null));let o=n[i];if(!o||e){if(o=i,void 0===t[i]){const n=function(t){return t.charAt(0).toUpperCase()+t.slice(1)}(i),e=function(t,n){for(let i=0;i<s.length;i++){const e=s[i]+n;if(void 0!==t[e])return e}return""}(t,n);void 0!==t[e]&&(o=e)}e||(n[i]=o)}return o}function f(t,n,i,e,o){const r=c(t.style,n,o);if(!r)return;const s=e?i+e:i;t.style.setProperty(l(r),s)}function u(t){return`${t}px`}function a(t){return CSS.escape(t)}var h="i-amphtml-fit-text-measurer",m="i-amphtml-fit-text-content",
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.994314216960389
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AZxQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:UQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:9B25D4B0B09C38E1D024928B054F626B
                                                                                                                                                                                                                                                                                                                                                  SHA1:9912A4795C50E7F46A22985E33FBFD4C3FD27171
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2F21A445198871BD7B029FC323E5F85F764C1B20495964A0ECB85F12D435B65C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:5021641D7C633C0EFF6917C6FE78BE96477C45C89D3AB84B955D01F04A6C9C91870327E254EA9B30E1AE086BF267D20011F7A36098359A46ECCAF813D8EE1073
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531719-1709618119%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr8&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr8([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13081), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13081
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.038029525945286
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:m5kBdUTZN4ArNMwaozbcEp+UZtI1tjulcwW5sf87it63AIGB78e1zvmMqPtx9Pr2:muBdYUZbsFBclP/b44ul9
                                                                                                                                                                                                                                                                                                                                                  MD5:FB9660F1C7D1975212A963B1549CCC87
                                                                                                                                                                                                                                                                                                                                                  SHA1:631EDEC82B59109CD5DF321B46302F7BF2096F8B
                                                                                                                                                                                                                                                                                                                                                  SHA-256:8B0DB5886A0A14CD010E7EE7FDEB9F65815385DA199C3387C1B30E3199A474D6
                                                                                                                                                                                                                                                                                                                                                  SHA-512:94C8D587D7542812F292C39CB165DDDF3F5B3879027F405622B82BA44DC8E8A9CBF333E1BC505A1602AD663304E4ADBFBF3D33BFE2BCBCF29ED67D729A92078F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/msapi/idp-content-orchestration/v1/scms/shared/global-nav/consumer/menu
                                                                                                                                                                                                                                                                                                                                                  Preview:{"cms-feed":{"feedTimeStamp":"2024-02-22T16:44:41.810Z","feedVersion":"","feedID":"2c425e4f34221cb78f8c07fc15abc82e","docId":"bb9148e8-ba45-454a-a4bb-5350937ec88a","pageProperties":{"analytics":{"lineOfBusiness":"Home Solutions","_type":"scmsAnalytics"},"config":{"_type":"scmsConfig","enablePersonalization":false,"pagePath":"/consumer/menu"},"seo":{"metaDescription":"consumer_primarymenu","url":"/consumer/menu","metaRobots":"INDEX,FOLLOW","metaKeywords":"consumer_primarymenu","_type":"scmsSeo","metaSeotitle":"consumer_primarymenu","breadcrumb":[{"url":"/consumer/menu","text":""}]},"release":"prod"},"components":{"default":{"menu":{"variationID":"/shared/global-nav/fbdd4c85-f385-4388-91b1-d13da8a063eb","docId":"fbdd4c85-f385-4388-91b1-d13da8a063eb","_type":"consumerMenu","scmsCompId":"menu","hideOnDefault":false,"content":{"unauth":{"Links":[{"variationID":"/shared/global-nav/3b2262bc-c79d-4289-9363-89d115978b35","docId":"3b2262bc-c79d-4289-9363-89d115978b35","_type":"consumerPrimaryMen
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):113
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5040739591314765
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YpMPQHqD1dJRKiJwC7kGgry3AXS+EKeHC/gs6Djc6+Vn:YoHJsieC7k+fo/tVVn
                                                                                                                                                                                                                                                                                                                                                  MD5:6DE2658E67D9E13BCE04DE8D3B8BDEF0
                                                                                                                                                                                                                                                                                                                                                  SHA1:8EDC8BCCE926DB49A6CFAA48A483A441781F7DA7
                                                                                                                                                                                                                                                                                                                                                  SHA-256:85CA8A16A4A2B912923FE8F269E7EFDDDE0F63595A8BBC4AE10446D76DDB3E44
                                                                                                                                                                                                                                                                                                                                                  SHA-512:2A45676E25D240433AD9A51F44F952371628B46FE77478F3E6C40E4E2DAD83F5131D61BE049F5C80FE4C9D07CFE2AF7D38004B112286F25E986778340BD143FB
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:{"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8617), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8619
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.325540504806494
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:t3QSYJ1RSG810D0wvMw49M80j7TrOZj6tUsuE7d71fSGBwlfmRmdX:O7J1RS56DzR2uHr2j6tUNE7d71aGefH1
                                                                                                                                                                                                                                                                                                                                                  MD5:4B210AA8373C04C554008F491FA32016
                                                                                                                                                                                                                                                                                                                                                  SHA1:A82045AC5B9792D5ED5D600FB531E8450BC658CC
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3A585EAC21CE952E77C3857B16263BE870E133061B468549734E1D0C17C29BA9
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3AB58627D00D2CB2687EFF3D8F52B31CC8FB08C674D8678BAD817A44C0A0A5DE4D352B86DE3D00BEB7B32A1FD598C38A007D4B506ACCDFDCD8B17FBCFEE86A98
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/msapi/idp-content-orchestration/v1/scms/shared/global-nav/consumer/footer
                                                                                                                                                                                                                                                                                                                                                  Preview:{"cms-feed":{"feedTimeStamp":"2024-01-04T18:16:51.818Z","feedVersion":"","feedID":"c03e1ead74491b6875600c8dbfc2303a","docId":"ab531682-75db-473a-90b6-116785339efc","pageProperties":{"analytics":{"lineOfBusiness":"General","_type":"scmsAnalytics"},"config":{"_type":"scmsConfig","enablePersonalization":false,"pagePath":"/consumer/footer"},"seo":{"_type":"scmsSeo","metaSeotitle":"consumer_footer","twittercard":"summary","metaDescription":"consumer_footer","url":"/consumer_footer","metaRobots":"NOINDEX,NOFOLLOW","metaKeywords":"consumer_footer","breadcrumb":[{"url":"/consumer/footer","text":""}]},"release":"prod"},"components":{"default":{"footer":{"variationID":"/shared/global-nav/86f5dd3a-e323-49bb-b970-6744a7835e3a","docId":"86f5dd3a-e323-49bb-b970-6744a7835e3a","_type":"footer","scmsCompId":"consumerFooter","content":{"copyright":{"_type":"footerLinkFields","label":".2022 AT&T Intellectual Property. All rights reserved."},"footerLinks":{"column1":{"columnSection1":{"sectionLinks":[{"d
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (46104)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):46260
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.311900730391755
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:jaOFhhRDUHahpROfRys0LzQRo4TYYyDMFWPKQ:jaOFnRrRURQzQy4ISWiQ
                                                                                                                                                                                                                                                                                                                                                  MD5:36B509FF67355CEC84F18BA35B82B809
                                                                                                                                                                                                                                                                                                                                                  SHA1:8C76DAB1C96374910D4D4F2507A1A1B63B8AC562
                                                                                                                                                                                                                                                                                                                                                  SHA-256:50D8A4EE260B2E8FA86FB0E5A320537054B7DE05427185AD6EF805C97CD874C0
                                                                                                                                                                                                                                                                                                                                                  SHA-512:BE66444296C3FADD939282D1398FAC980CEA30304E56A20898C528A2E159D398F02713CF7E80ECE74D51EB816FE2276E6FFD054422C156AE7B7EDAB2F2E98CC2
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/mktg-rules/global/bing.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Marketing Rules version: 3220 */.//hn4276 - 11/14/23 update [SPTANALYTI-25071].//Source: https://bat.bing.com/bat.js.//Beginning MS Bing UET library..function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",d
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.994314216960389
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AvQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:gQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:7D5E464FF6B8D75B7244A1D90A7CC3F4
                                                                                                                                                                                                                                                                                                                                                  SHA1:7E4A2CB606C89D7AD48B7F589ECC15B52834285C
                                                                                                                                                                                                                                                                                                                                                  SHA-256:0EE28E3A91455771FFDD207BBA551889CBB3369C8B05EF0FCCC333A91C4C66B3
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C4D54BA51119048B497EC1562E6C8EC94A495AEC2B620EC5B3B7FBCF4A1366436B89E121A6BCB2D95DF80BFCE54DF4DF1EDD840E1F016D73947CCB96C6E782C1
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531717-1709618117%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr4&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr4([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 400 x 400, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):19087
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.956092390991153
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:0bniNCaCWVmv17m2FJXXirs+T1kpgrtLMZICkqdL+ZSjlh:IeCa1cxRp+ZM+C5QSjlh
                                                                                                                                                                                                                                                                                                                                                  MD5:DD2DFBE6A364065B6694AD5D80AB3F65
                                                                                                                                                                                                                                                                                                                                                  SHA1:73032EAAA3682F87EF9E5C90918084A82B800906
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2AB3BE3A5AB4F113B1FDA6257ED8338D7D9A6C63353C669D7B35661BB9AB12DF
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C93707247082B68A6AF55DAFC6B5288E3BD6E20F2476BF100BDB37CE597C8C4D73A73B424AA40CC3F17AD6CF44BF062CDB956EC5F06470FF520A2898A643CF96
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................Z....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:51D1E93AB91311E8A5DCEA50E48AEE6A" xmpMM:DocumentID="xmp.did:51D1E93BB91311E8A5DCEA50E48AEE6A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:51D1E938B91311E8A5DCEA50E48AEE6A" stRef:documentID="xmp.did:51D1E939B91311E8A5DCEA50E48AEE6A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..G..F.IDATx..Z;H.1..x..A.Fm.+K.Z.DD.E...k.FA,...R...,.....k...-.9.T.@V...L6..G..r.M2/3..$.....Z.&i....x ....
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):17446
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.759506240366471
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:VfOhejM1/5/nOaZOZ/OcWOrrOGbO1nOIHO3sOn2OCMO3HOIVMO90OuTOTkOkhOZE:UhejM6H0WOxwLhb++KXvdTxLV2vEO5N1
                                                                                                                                                                                                                                                                                                                                                  MD5:71EEFCD77B1BC92016714CF84EA4232C
                                                                                                                                                                                                                                                                                                                                                  SHA1:601FB00721CFC0C38A7D7890B56AE6F775DA8DF6
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B0239BA74E72C8DDABAAA2476F1BE1CEF68C2D179F591990F437358B0017C9CB
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3FE964B4927FF4CA383912A826C428FC477027006FE38AF64B2BD96F927771908F14CF4DD448572027277167CB6222179F25A3048C7E9D0B3B1D15B9FB9AF1F8
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://agen-assets.ftstatic.com/display/8018167/4560193.json
                                                                                                                                                                                                                                                                                                                                                  Preview:{"id":37076650,"timeStamp":"2024-02-28T20:55:06+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/227440;8018167;4560193;210;[FT_CONFID]/?g=[FT_GUID]&random=966630.0893221019&ft_width=300&ft_height=250&url=https://d.agkn.com/pixel/4069/?che=[FT_Random]&aid=14770&cvid=[FT_CONFID]&col=227440,9988,8018167,0,4560193,[%FT_IMPRESSIONID%],[%IDFA%]&l0=https://ad.doubleclick.net/ddm/trackclk/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=[FlashtalkingMacroKeyValue];kw=[url_encoded_publisher_data];dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?https://www.att.com/","encodeClickCount":0,"loadMethod":"quickload","baggyFrameLimit":15,"zIndex":77000,"pushdownIncrement":0,"isAttachToBody":false,"isCenterAd":false,"isPoliteLoad":false,"isForceBackup":false,"isIframeBusting":false,"creative":{"id":4560193,"name":"ATT_Mobility_DUAL_300x250.zip","width":300,"height":250,"expandedWidth":0,"expandedHeight":0,"adType":"HTML_onpag
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1727
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.850589790319891
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:AwTLs4m3AvSDbE0tRRO+1fsx9AYsx2WzV0Gl:AkO3E0bc+1wy9cWZ5l
                                                                                                                                                                                                                                                                                                                                                  MD5:2B4BE74A0E0593D1141A1F832E2D803B
                                                                                                                                                                                                                                                                                                                                                  SHA1:ACC23D3280C267A0853E3E1C5571B9F308F15EB7
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5A6322579E19235D8A7A66F0D79B656EB54AD6C25AF0F8055130FA5D78C1E1A9
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3990AF69E2AF5D176520378025B7196621E3D5BE9715559AD39551CF6B2407965B9A34B2687C553F4111E57B8A65C8330FF399E99214CC20E1047CF405596A13
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....p.T....IDATx..?..U....F......(..I.Pno.Y.L..t:.....RlA.,H...M..5.r..PC..........6..bC...@.;w..sg.{.+w...........@ .....Lt-..q.G..p...}.n`................,.r_...KC.$....G...._....,....nMo.1...p....5."0...!q......t,..0....]...8.?...[..P...d.F?vQ.wC.$..H...<..,.~.Y.7C.$......*S....,...(.....I.-......US.uT[H..o.7....xd.8..._Z....8......3...cS7.T.......F.p..Q..[V....1.=.R.F.J..5$N._(.;..,.>..&f.....)"..s..W3.......!..6.....$...nY...(..j..,..6...!..q..G.7..<..e.lq..87.Z.....i.B....9...v ...{:..wY.}.z..!..v..:.....R.F.. N...i.(.x.o....71.7.....ei.O. q..........,..s....3...$.9..4.^#p.._..5bo.. ..C=u.|....-3.L..S.6N9..B.....r.p.6I...Qw...\h(..O.I.f..2'..-j.!f....u`[...L.......VR...6.b.).3K......h.^K....g..Q.G[5%L.m:...5....uZ..!1.....x~..Q._..:....2.R....m.?.+si5.4_....0...q..i)U-D....H!.,F.)...V.".-.|..FI.5.U.H/.9+.....9-5....BLm.5.rkk!S.:..v.w..,..4.6C..t...........E....BZ{inm..TPw..(h/....z.E...:...f..A.w.cu.d.Jsk3d
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):414
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.823465351874546
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:t41kuZapC99F0vsUuSZNxyZjxxoI2LXhFgw:t41DZapy9avsU5yZjxxd2LLgw
                                                                                                                                                                                                                                                                                                                                                  MD5:1FCCCE29378FCBDC4DAF91D93DA250E5
                                                                                                                                                                                                                                                                                                                                                  SHA1:409B086D547BA7917509A2995BC14A80F2CFE0D8
                                                                                                                                                                                                                                                                                                                                                  SHA-256:D98BCAA4617935BBD08D29467293B90BDF93063A030B1D590C63B3F16919EF7F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:88A46696B004E41ED299A4C144D54504CECC80B4F7909D411A20F24BEEED79BB7297ED534CB71DF694F7356169BF7FDB4C1C5603AE3D1135EC3D13C443842086
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 96 96"><path class="svg-accent" d="M49 47.2l9.61 9.61-1.41 1.41L47 48V30h2z"/><path class="svg-base" d="M69.34 20L66.76 9H29.24l-2.58 11A6 6 0 0021 26v44a6 6 0 006 6h.14l2.58 11h37.52l2.59-11.06A6 6 0 0075 70V26a6 6 0 00-5.66-6zm-38.51-9h34.34l2.11 9H28.72zm34.82 74H31.3l-2.11-9h38.57zM73 70a4 4 0 01-4 4H27a4 4 0 01-4-4V26a4 4 0 014-4h42a4 4 0 014 4z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 3200x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6642
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.696216483719606
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:9qTKSgK21nSTn4b2F7rhWJTpKwPALMMMMMZmLkL1T8X3jcB:UTxaqU2F7NKTpK4ALMMMMMZpLwTcB
                                                                                                                                                                                                                                                                                                                                                  MD5:E016404B778684D7873AB274D0F0776D
                                                                                                                                                                                                                                                                                                                                                  SHA1:B528E1C397FEE768C71BD546DD8D46CA02C1D826
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B5350046E1F281E3EBC3E948903AE86037829898E9BB5384CCE15D8139CA3D51
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C47778E3BC4123B302952F2EA413E19B66A03B6E1BB48C8F3BAAA0C5D6F8CCC81A030FD8F95DA02B7DD4B958C31BBC484ABF6F4237A628E4DF43057FD9DE23B0
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/images/sales/uf/wireless/embracehero/update/1382507-multiCTA-dsk-blue_embrace-retina.jpg
                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....P....*....>.t.V).;..p.Cp..in.....soe......g...S.8.r.....l`s.....>.....?..X..?`.`.-.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.~.|....>|....>|....>|....>|....>|....>|....>|....>|....>|....>|....>|....>|...cZ.>..4h.F..4h.F..4h.F..4h.F..4h.F..4h.F..4h.F..4h.F..4h.F..4h.F..4h.F..4h...z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^..W.^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.....+..d...{.L....t.x.......2xR....&O.].:W....K..J...<)w..^..'....+..d...{.L....t.x.......2xR....&O.].:W....K..J...;..f.6l.f.6l.f.6l.f.6l.f.6l.f.6l.f.6l.f.6l.f.6l.f.6l.f.6l.f.6l.f.L..8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p...3"?......-..9.>[..s.|......m.......3.3..g0g.o..`......-..9.>[..s.|......m.......3.3..g0g.o^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.z...^.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30289)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):30827
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.439654958035035
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:pv9eV+I8al3vpGGFP5U6fFIfyiktUYvNueu2A3L8O24avB/fSSn36ue:pv98l3vb7lf+61VueVAoO24avYm36ue
                                                                                                                                                                                                                                                                                                                                                  MD5:7DF12A67C161FCAC83F1E8DAEAC6DE71
                                                                                                                                                                                                                                                                                                                                                  SHA1:2F6BDB06B103EE59108CB3615CD0629B9C9909A9
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6FB54E7077433A967F4699F44DFC16D70814F710DD593782E6D89F0F03EC57F1
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D863B3DFC70EE7D6111B6B6360E06B1F84B8C96C38F3E61EF625C87DA7D5BB1FCDC45EB69E97AA6B331B180041F28C98F59768A42FA860245C19121B19063176
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://gateway.foresee.com/code/19.22.0-fs/fs.compress.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/***************************************. * @preserve. * Copyright (c) 2023 Verint Systems, Inc. All rights reserved.. * ForeSee Web SDK: Compression Library. * Version: 19.22.0. * Built: May 05, 2023 at 09:53:37 EDT. ***************************************/._fsDefine(["exports"],(function(t){./**. * @preserve. * Pako https://github.com/nodeca/pako. *. * (C) 1995-2013 Jean-loup Gailly and Mark Adler. * (C) 2014-2017 Vitaly Puzrin and Andrey Tupitsin. * (C) 2019 Verint Systems, Inc. (Modified to remove unused features). */.var e=function(){function t(t,e){return Object.prototype.hasOwnProperty.call(t,e)}function e(e){for(var i=Array.prototype.slice.call(arguments,1);i.length;){var n=i.shift();if(n){if("object"!=typeof n)throw new TypeError(n+"must be non-object");for(var a in n)t(n,a)&&(e[a]=n[a])}}return e}function i(t,e){return t.length===e?t:t.subarray?t.subarray(0,e):(t.length=e,t)}function n(t,e,i,n,a){if(e.subarray&&t.subarray)t.set(e.subarray(i,i+n),a);else for(var s=0;s
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4099), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4099
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.476780462149685
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:2LgLpwh6Und121TcVSwFLiEucu6xdNGxpUi2bc+:2c2kUnd121TcowFLiEucJ7QWdbd
                                                                                                                                                                                                                                                                                                                                                  MD5:25B8431F43447604B5137CB7BF1198AA
                                                                                                                                                                                                                                                                                                                                                  SHA1:AE91524977DA49EA1110924BD4F4D075DD6A5917
                                                                                                                                                                                                                                                                                                                                                  SHA-256:87D5BCBF2E82ADDFB1F10BA592A01131AC3B996AAEE72DB07615B94F665A499B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:6D774F6B60040BE6690F1289AA62F129792D50ED687E88BFAD6A9141CF21D914A2D01F4161A5CCE87B55FFFE4696EBFC2A663C4F665117AA1F87A0D10C34DEAC
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-b5f53f20.js
                                                                                                                                                                                                                                                                                                                                                  Preview:import{g as a}from"./p-a571954c.js";const e=Object.freeze({ATL:18,CTRL:17,SHIFT:16,DOWN:40,END:35,ENTER:13,ESC:27,HOME:36,LEFT:37,RIGHT:39,SPACE:32,TAB:9,UP:38}),s={allocations:{"cfg-gnav-account-user-group-config":{value:'{"UverseWithIPTV":"hasutvcons","UverseWithHSIA":"hasuincons","WirelineWithInternet":"hasdslcons","ISPDSLDial":"hasdslcons","WirelineDryLoop":"hasdslcons","UverseWithVOIP":"hasupcons","WirelineDSL":"hasdslcons","CEATTDTV":"hasdtvcons","DialUpInternet":"hasdialupcons","CEDirecTV":"hasdtvcons","CEWireline":"haspotscons","CEWireless":"haswcons","WLLDataPresent":"hasuincons","CEDirecTVnow":"hasdtvnow","CEWirelessSMB":"haswsmb","UverseWithIPTVSMB":"hasutvsmb","UverseWithHSIASMB":"hasuinsmb","WLLDataPresentSMB":"hasuinsmb","WirelineDSLSMB":"hasdslsmb","WirelineWithInternetSMB":"hasdslsmb","WirelineDryLoopSMB":"hasdslsmb","ISPDSLDialSMB":"hasdslsmb","DialUpInternetSMB":"hasdialupsmb","UverseWithVOIPSMB":"hasupsmb","CEWirelineSMB":"haspotssmb","G_FN_ADM":"fnpseadminprem","G_F
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):414
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.823465351874546
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:t41kuZapC99F0vsUuSZNxyZjxxoI2LXhFgw:t41DZapy9avsU5yZjxxd2LLgw
                                                                                                                                                                                                                                                                                                                                                  MD5:1FCCCE29378FCBDC4DAF91D93DA250E5
                                                                                                                                                                                                                                                                                                                                                  SHA1:409B086D547BA7917509A2995BC14A80F2CFE0D8
                                                                                                                                                                                                                                                                                                                                                  SHA-256:D98BCAA4617935BBD08D29467293B90BDF93063A030B1D590C63B3F16919EF7F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:88A46696B004E41ED299A4C144D54504CECC80B4F7909D411A20F24BEEED79BB7297ED534CB71DF694F7356169BF7FDB4C1C5603AE3D1135EC3D13C443842086
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/global/icons/svg/devices/pictogram_smartwatch_96.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 96 96"><path class="svg-accent" d="M49 47.2l9.61 9.61-1.41 1.41L47 48V30h2z"/><path class="svg-base" d="M69.34 20L66.76 9H29.24l-2.58 11A6 6 0 0021 26v44a6 6 0 006 6h.14l2.58 11h37.52l2.59-11.06A6 6 0 0075 70V26a6 6 0 00-5.66-6zm-38.51-9h34.34l2.11 9H28.72zm34.82 74H31.3l-2.11-9h38.57zM73 70a4 4 0 01-4 4H27a4 4 0 01-4-4V26a4 4 0 014-4h42a4 4 0 014 4z"/></svg>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):12817
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.34459161517544
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:Gq6KPV24ZKs86O/DfVcOfFmI46coWCTGdhFKdbsWkzY:GkxI603wI46xWSGdhUr
                                                                                                                                                                                                                                                                                                                                                  MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                                                                                                                                                                                                                                                                                                                                  SHA1:D5C226022639323D93946DF3571404116041E588
                                                                                                                                                                                                                                                                                                                                                  SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                                                                                                                                                                                                                                                                                                                                  SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7704), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7704
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.195119696700315
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:2vCLXg3ivn/sKpkwCzK8uI88H//JFyjmvSeq1RqsBMidaIJ0VRmQ:jsi/6wCKa8i/JFy0YzlQVzh
                                                                                                                                                                                                                                                                                                                                                  MD5:1F73EB02796F5AF70F16781A5ACE5B15
                                                                                                                                                                                                                                                                                                                                                  SHA1:584EBAB4EEDB32A3D3D93444DDB8193943B5BEA3
                                                                                                                                                                                                                                                                                                                                                  SHA-256:432812816FA97B99B23D5E35353599DFE353206B3A6DAAC26557B430C2ECCC1C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:AC27D74A9536FB0E65C36BC01709C59482AD2928A72E665145AD218F68A9B57A8DBFDC0EFF5346AD35D7C77004015435EC426027896CBCA501180E958ECD811F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-67b4bac2.js
                                                                                                                                                                                                                                                                                                                                                  Preview:import{g as e,c as t}from"./p-a571954c.js";import{L as n,c as a}from"./p-2f840fd8.js";var s;!function(e){e.PAGE_LOAD="pageLoad",e.LINK_CLICK="linkClick",e.SYSTEM_EVENT="systemEvent",e.FORM_RESPONSE="formResponse",e.FORM_SUBMIT="formSubmit",e.IMPRESSION="impression",e.MARKETING="marketing"}(s||(s={}));const o={APC:"APC",myATT_GLBN_Alerts_Detail_PopUp_Displayed:"AR3",myATT_GLBN_Alerts_Displayed:"AR1",myATT_GLBN_Alerts_Preview_Displayed:"AR2"},i=(e,t,n,a,o,i,r,l,d,c)=>{"impression"===e?ssaf.sendData({additionaldata:{contentID:t,componentName:n,componentOrder:a,slotOrder:o,variationId:i,contentFriendlyName:r,contentSystem:l,inventorySpaceId:d,slotPosition:c},datatransform:!1,eventAction:s.IMPRESSION,eventCode:"impression"}):console.warn("attwc-globalnav: DEDM object ssaf or DataMappingInterface does not exist, no "+e+" report created")},r=(e,t,n,a,o,i,r,l,d,c,v,f,p,u)=>{"Link_Click"===e?ssaf.sendData({additionaldata:{"events.alertCode":o,"events.linkDestinationUrl":n,"events.linkName":t,"e
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64980)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):200736
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.248962477043604
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:sa5C8GEWwy/46xJVXII4Fu0dvSRIWWq6j2VLss0xgmJsQR92RKyz7hrQm40lWxZt:E8s/4MVX34bdmStYv0nJC5xkm4FTt
                                                                                                                                                                                                                                                                                                                                                  MD5:D103A41A82972C41D18A7C0F5ECB08EB
                                                                                                                                                                                                                                                                                                                                                  SHA1:DFCE78B616EC994E61E4F29B1FFB84D17C66520D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF632686D51044EDCC074DD7662955B268B20E7C3482CAB5A6EB102B7D7534E1
                                                                                                                                                                                                                                                                                                                                                  SHA-512:13A8D7C91329F1F1772020524B16EC4A28D82E9DCFC8A6D029838936A837C319BA51BB6707E087113CE5BC3BAFC57E7EDC76EAD90AA40F8B5146B689E07B8164
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/012402141842000/amp4ads-v0.mjs
                                                                                                                                                                                                                                                                                                                                                  Preview:self.AMP_CONFIG={"v":"012402141842000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/;.(()=>{var t,i=class{constructor(){this.nt=new e}abort(){if(!this.nt.ot&&(this.nt.ot=!0,this.nt.rt)){const t={"type":"abort","bubbles":!1,"cancelable":!1,"target":this.nt,"currentTarget":this.nt};this.nt.rt(t)}}get signal(){return this.nt}},e=class{constructor(){this.ot=!1,this.rt=null}get aborted(){return this.ot}get onabort(){return this.rt}set onabort(t){this.rt=t}};function s(){return t||(t=Promise.resolve(void 0))}var n=class{constructor(){this.promi
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1882), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1882
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.096397390555492
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:+F0tDZcsmO6HUlulJ+lXtZbo0EY6HUuMSlbj+lWAmX0kXQXomCOXtmrH4XYuB:+F0tF3mO6HUusvU0EY6HUuxjomkkA5Wg
                                                                                                                                                                                                                                                                                                                                                  MD5:C5AF82506B315D30A631656CE9DD89B3
                                                                                                                                                                                                                                                                                                                                                  SHA1:C4CCAF42A3C220283B3C033DB93949D6FC1DE9DE
                                                                                                                                                                                                                                                                                                                                                  SHA-256:AE4FC64E7379D7683E7942FB0EDE1755BAD1634F0253DC8998DFE9A400729A79
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D7582C8E3B84AFB2F8CE8941F323383D4BCC3D1ABF99B81DD50C8365AA99F29AFBA0F9A18BEE8D1B456FB7AE0ED9F36A46064B35AFB554F46A13240778615BA7
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-3119438c.js
                                                                                                                                                                                                                                                                                                                                                  Preview:const e={index:0,menuType:"primary"};let t,n,a="",s=e;const r=async e=>{const t=`//www.att.com/scmscontent/cms-services-feedgenerate-nodems/v1/shared/global-nav/${e}/menu.prod.json`;return await fetch(t).then(e=>e.json()).then(e=>{const t=e["cms-feed"].components&&e["cms-feed"].components.default&&e["cms-feed"].components.default.menu&&e["cms-feed"].components.default.menu.content;return t&&Object.keys(t).length?(console.info("attwc-globalnav: fetchSanityFeed: data is updated!"),t):(console.warn("attwc-globalnav: fetchSanityFeed: response length is: ",t),t)}).catch(e=>(console.warn("attwc-globalnav: fetchSanityFeed: error fetching data: "+e),{}))},c=async e=>{const s=`/msapi/idp-content-orchestration/v1/scms/shared/global-nav/${e}/menu`;if(e===n){if(t)return t;if(t&&a)return Promise.resolve(t)}return n=e,t=await fetch(s).then(async e=>200==e.status?e:(a=await r(n),Promise.resolve(a))).then(e=>e.json()).then(async e=>{if(a=e["cms-feed"].components&&e["cms-feed"].components.default&&e["c
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):218248
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.544107744467042
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:UsBufEoR1uZbo8E88MHC/XlPfB2HbcwMAlLzQsHbdlnD5VglgCuG:Nk1kb7OXlPCVLzQs7dlnD5VO33
                                                                                                                                                                                                                                                                                                                                                  MD5:5FE9FFF6725B8D26A303FA2F83BC8025
                                                                                                                                                                                                                                                                                                                                                  SHA1:98771E361C418D8481BBF5129D58819DD94D5BA9
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5F7B51F7A56F52801381DA76BBF4F5C619FB3B9A6372A705C6B29783A06AD29B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:5AE567F2AE7A463D1C11B8BE8CE2F617EFBF95894094D1FE5EECB21D1C72832722B91AAB067658B04C79741892DBB754D13AFEAE2AF7F6FE5650AAC81B15C894
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-602056930&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":13,"vtp_instanceDestinationId":"AW-602056930","tag_id":7},{"function":"__ogt_1p_data_v2","priority":3,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionV
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2502
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.885521295962446
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:kfcMDcv54meKZVcvTOodUWfYKESWX7OI40t+34oXROODmtnt31tN+kniLDX9:kRwRPVsqCUctWX6IHg3jEODmtntl+Fh
                                                                                                                                                                                                                                                                                                                                                  MD5:FF862C0E7A4755ADF3682DA543BCE1E4
                                                                                                                                                                                                                                                                                                                                                  SHA1:9DB9B9C9BB176AEE7F639F5F4A4CD702105358B6
                                                                                                                                                                                                                                                                                                                                                  SHA-256:36133CA07927C88A7CC578FDDBAED3C668AB75087834D0CA13DCA5DE4EC856C1
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F7BD41F50C64D5DFC88989D0DDEE4C2CE816A08DC7410E5176C9386052791C04991022D406ED15BD0B6CA8C1E1ED83CD2E3B37C0F601DE26646F0FC49FCA0E6F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/images/adchoices/en.png
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................W....IDATh..go.I....&s..g....I.8...6Yd0".(..#.."..d.t&.x.q6.8.7...'...u......wX.!.C........O.>.e....I....2.,.,....A.....,tV....m...6..SR....'.JKKi..l..<0=.={x........::}.4M.0....C.;w.......)==]y..Ky..?6..\.z..r..w...r'C5.:....a..z.....k.}....6y.d...1..x...5.........H...EDD....p.i..}...|....Y.....<..{.;.V.9..t...\.hm..Z.y..]........C.u..#F......,x..-[.5x.....5..I.N.....&Xx...6....;......z..?.....n..N.u}...>}..7..|:~.8..q...U[[K.z..v..@.^.t...k.*++..X..........\...L;..t.........%%%Qyy9{..]...n7......u.X....,x#.....m...F}...[.n).....G..U.x\|.(l..r..IZ.f..'._UU._?h..g.RZZ..5<..3.z.jZ.v-.C.D...799..........TQQ...r.....u.VZ.b..:t..4...!.A......5..k.5;X....:p.......y..E.=...,v.Vj....=z4..;...1c.p..;.}....Pc.......i...Ba..;v.....}.v.4...yn.c`....C.xO.......4./l.....5..f.a.]n.]....=...8(.....X..Bs...a..z+P...........>.\..".mX(3.(/...W.......S.......<..jYY...U+.1;;...._..F...D.~....y.fo.QSS.}.......
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/marketing/_next/static/1708962606769/_ssgManifest.js
                                                                                                                                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65330)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):383831
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.291293957037165
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:hvq5OPEL1DW2E5xIDptBLEjyTNj9DChPPsDj/XWWJJwu3jmJvUYdTy1nh5ELCHL3:hAO0DZgx2BEWTNj9DCh0KUYYh5Lkw5Z
                                                                                                                                                                                                                                                                                                                                                  MD5:CAE7EC66F93197E6A38AE69A4F827AAF
                                                                                                                                                                                                                                                                                                                                                  SHA1:B3DFB0E8BD5FA9448C230E2E881D6D9C1677F2B9
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6164DBABA2BF72100BE39C6EE6D81FD70605F2ED3861C3D38AC12D7E49E0EAC0
                                                                                                                                                                                                                                                                                                                                                  SHA-512:41B84EE1354CDDCC8AC7BF5AE474935A42E366349A1C27C6D0F78F6900D0762597B1017710D5974BACBF799A18ECD09B2FADC4FBDA92688217E28F61C1AACCA3
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://media-us2.digital.nuance.com/media/launch/acif/acif.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/**. * Automaton Customer Interface Framework. * Version: release-5.88.5 -- a290133. * Release Date: 6/27/2018. * (c) Nuance Communications (http://www.nuance.com). */..var loader,define,requireModule,require,requirejs;!function(e){"use strict";function t(){var e=Object.create(null);return e.__=void 0,delete e.__,e}var n={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs};requirejs=require=requireModule=function(e){for(var t=[],n=u(e,"(require)",t),i=t.length-1;i>=0;i--)t[i].exports();return n.module.exports},loader={noConflict:function(t){var i,o;for(i in t)t.hasOwnProperty(i)&&n.hasOwnProperty(i)&&(o=t[i],e[o]=e[i],e[i]=n[i])},makeDefaultExport:!0};var i=t(),o=(t(),0);var r=["require","exports","module"];function a(e,t,n,i){this.uuid=o++,this.id=e,this.deps=!t.length&&n.length?r:t,this.module={exports:{}},this.callback=n,this.hasExportsAsDep=!1,this.isAlias=i,this.reified=new Array(t.length),this.state="new"}function s(){}function l(e){this.i
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (326), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.066588486634571
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:+zyWjf4tBGEJSvEGBDANAYBxA0E/8an8mgO9lVJRkfr2jLct6lKXfE/doI/XLbA0:+zFjglSvEG+NhBaH8a8ujJMt6cEVoWb7
                                                                                                                                                                                                                                                                                                                                                  MD5:B2BD51F495C6443E9B5CE038A9EFFE50
                                                                                                                                                                                                                                                                                                                                                  SHA1:32BE57FCE1CD4463BC496104973294DD4B4D0C3F
                                                                                                                                                                                                                                                                                                                                                  SHA-256:2277AFFC58CCC4D020C145E9670BE5FE366102D6D7733EC5DE3AA9F9502A257E
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F0166E937D4C81E9F80FA138BBB2A174F97FAF66436F29466E68ACA3D8C8CE995951A20F61F0B656AA61EA50ECE214C16262CA5348A8002CDBD0ECD026EF5F27
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/global_all_cms_globalnav/web-components/2.0/preRender/consumer/p-5e743f5d.js
                                                                                                                                                                                                                                                                                                                                                  Preview:let o=!1;const s=()=>{const s=window.globalNavConfig.loadGlobalFonts;!1===s||o||(console.log(s,"<<< loading Global Fonts >>>"),(()=>{const o=document.createElement("link");o.rel="stylesheet",o.href="https://www.att.com/ui/frameworks/css/v1.0.0/core-global-fonts.min.css",document.head.appendChild(o)})(),o=!0)};export{s as i};
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15744
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.986588355476176
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                                                                                                                                                                                                                  MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                                                                                                                                                                  SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                                                                                                                                                                  SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                  Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):738320
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.536546908787382
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:j9geevyIvyI/crEOHDdndgVDdndgUFMXX0vVhoyxSVwAHFhGtXK84:j9geevyIvyI/ctHDdndgVDdndgUFMXX7
                                                                                                                                                                                                                                                                                                                                                  MD5:7F6773D0D39284D95BFF10C45BEB5526
                                                                                                                                                                                                                                                                                                                                                  SHA1:E57E57A90F2B8AAE1EE2AB337A2EAD4C9BDDEB3B
                                                                                                                                                                                                                                                                                                                                                  SHA-256:CB30F84E0136BC52FAFC7DBB8720C71B653F3B73F50205BC440891EFAC067B29
                                                                                                                                                                                                                                                                                                                                                  SHA-512:BE8B0EBC548E6D563D0ABB09A4F1AAA722D4019111E67BDF04AD15129471E3955085F5695380AA33D8844CDD3B8E8D6B41015BF4E7A94ACFCE2B2DCB511841A5
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/marketing/_next/static/chunks/pages/_app-25a833e0fc3ad95a.js
                                                                                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunksalesJsonp=self.webpackChunksalesJsonp||[]).push([[888],{14922:function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.Close=function({onClick:e,className:t,bgClassName:i,color:n,...r}){const s=r["aria-label"]||"Close";delete r["aria-label"];const l=["btn-reset flex flex-centered touch-space height-md-all width-md-all absolute"];i?l.push("top6 right6"):l.push("top-6 right");t&&l.push(t);const d=["flex icon-close height-md-all width-md-all"];i&&(d.push("round"),d.push(i));n&&d.push(n);return o.default.createElement("button",a({},r,{"aria-label":s,className:l.join(" "),onClick:e}),o.default.createElement("span",{className:d.join(" ")}))};var n,o=(n=i(52983))&&n.__esModule?n:{default:n};function a(){return a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n])}return e},a.apply(this,arguments)}},3675:function(e,t,i){"use strict";O
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):64
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.013258744675458
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YGKad2jRbuWajGW5YEfkYn:YGK+GRbujLeAkYn
                                                                                                                                                                                                                                                                                                                                                  MD5:F96B4FF1FE62086535CCF2F28FBBB4B9
                                                                                                                                                                                                                                                                                                                                                  SHA1:5A006B3D937980E9BA275B24FFDF612CF0DA527F
                                                                                                                                                                                                                                                                                                                                                  SHA-256:9EA8421C1EDFED858B6C6F9BA2501790D5CAA21530C07CCAB93CE632FF427CBB
                                                                                                                                                                                                                                                                                                                                                  SHA-512:03EDC81A9F877156821F80DF11FDF6D4BB10B26735B20D4678BCEF98008AF40BEAB6977BEDD25543ADF013D0290E40E88E2449DF71300F266BD2D5560C6EC675
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/msapi/sales/shopping-cart-meta/v1/metadata
                                                                                                                                                                                                                                                                                                                                                  Preview:{"content":{"status":"success"},"source":"shoppingCartMetadata"}
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65106)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):178093
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.311782778067988
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:Yl6QpB/zBlQoBLtNHurwkZBk7GhGVXlIbSOqmTVX3sIboKFnczXfIUlpHS3:stNywkZBk7GhGVXlI2OqmTVX3sIboKFD
                                                                                                                                                                                                                                                                                                                                                  MD5:06853BF5B30EC7BE67ED4B0B185138DC
                                                                                                                                                                                                                                                                                                                                                  SHA1:3AEF31A5D9F4407ED6807F9E3320DFCE4109F11F
                                                                                                                                                                                                                                                                                                                                                  SHA-256:958B3E02392292456201ABB7272C739AF96631F2F4096ED395DF447593AEA98F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:AF590A516590601729A90AE2F4B6E5BFED453A04D7308F9B13D67761D0A8FCE87846CA7FEB7E26754828D592F36D2D290D658448EE8C7322FF6ACE076707D54D
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/engage.min.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Engage version: 27 */.var evtAction,evtCode,successFlag,statusMessage,errorType,linkName,linkPosition,linkDestinationUrl,chatInviteType,chatSessionId,chatBusinessUnit,chatAgentGroup,pageName,chatState,chatLaunchedListener,chatEngagedListener,agentAssignedListener,c2cStateChanged,InqRegistry;./*! @copyright (c) Thunderhead ONE Ltd v05172021 | https://www.thunderhead.com */.// LiveChat Rules version: 1969 - reverted version.function demandbase(){return"www.firstnet.com"==document.location.hostname||"www.att.com"==document.location.hostname&&(-1<href.indexOf("/smallbusiness/")||"SMB"==ddo.getVar("user.customerType"))||void 0}-1<document.location.href.indexOf("business.att.com/learn/")||-1<document.location.href.indexOf("zlpv7245.vci.att.com:8190/learn/")||-1<document.location.href.indexOf("wipbusinesssite.aldc.att.com:8000/learn/")||"marketing.web.att.com"!=document.location.host&&"marketingtest.web.att.com"!=document.location.host&&"marketingprod.web.att.com"!=document.location.host&
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):125249
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.162854637592907
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:z6R/iOCNj2SGgcE+qMvpVg3idBU2QgL+uv5VE3ydL32igi+Wv6V13XdiX35htz:znNetz
                                                                                                                                                                                                                                                                                                                                                  MD5:7C12B99927740C7B2F880EC2BE5DB362
                                                                                                                                                                                                                                                                                                                                                  SHA1:01E01049E943D83216A25A205D421543CE8F21F0
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3F4AFA2BA39C779B46D1378403C26E6A252741235AA2D10EDE0BFFA16AAC7397
                                                                                                                                                                                                                                                                                                                                                  SHA-512:7D488302F166F4176A8A233FEA952E55E84D6841057407F6D98496E0A900563899DC23054F7E03BA55FCDCE4D7DEB9555F2121D0DEE245BAF8BBF8DAC10BB50C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/frameworks/css/v2.1.0/core-global-styles-fonts.min.css
                                                                                                                                                                                                                                                                                                                                                  Preview:/*! last updated 2024-02-13-115017 */:root{font-size:62.5%}*,*:before,*:after{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:transparent;box-sizing:border-box;margin:0;padding:0}[class*="theme-dark"]{-webkit-tap-highlight-color:rgba(255,255,255,0.3)}html{-webkit-overflow-scrolling:touch;-webkit-text-size-adjust:100%;hanging-punctuation:last;overflow-y:scroll;position:relative}body{background-color:var(--body-bgcolor, #fff);color:var(--body-text-color, #454b52);font-family:font-regular,sans-serif;font-size:1.8rem;font-weight:normal;line-height:1;position:relative;width:100%}:focus{outline:none}a{background-color:transparent;color:var(--a-default-color, #0057b8);text-decoration:var(--a-default-decoration, none)}a:hover{text-decoration:underline}a.color-ui-white:focus,a.color-white:focus{color:#ffffff}.is-tabbing a:not([class*="btn-"]):not(.card):not([class*="tabs"]):focus{box-shadow:0 0 0 1px #000;outline:1px dotted #fff;outline-offset:0}
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 9 x 9
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):604
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.916313900735115
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:/pocXtCmtnwv+cPvyjvZPZn+HKG7l8WjCG7Wn+HhvZPZvyjv+cPn9mB4Xte:BxCmFi+cHyjlZ+HKGqrGc+HJlRyj+cPQ
                                                                                                                                                                                                                                                                                                                                                  MD5:62FBF5E69A3ED1FC838419A91B9D662D
                                                                                                                                                                                                                                                                                                                                                  SHA1:E64111C1ABDB6B0E542720619FB6DBBFE1ED406F
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3EBEA63401062EB86FCA7A53939A21DB5AC2C46F738B4CDF35DAAE38153C48C0
                                                                                                                                                                                                                                                                                                                                                  SHA-512:C07543824E3D83973A265F8D36CD4B73E329D44B283244EC33945B70B148BA5280844E322943FE69CF318F203A44DAF023E9202E3C5CDD2518ECC91CB75F593E
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/olcc/oo_icon.gif
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.......333...!.......,.............h.i.X.oU...m....!.......,.............v...L..."3..!.......,............b.x..bS....!.......,..................s.M...!.......,...........L`....W;.2S..!.......,..................sk.T..!.......,............b......BV..!.......,.............v....1.x_6..!.......,.............h.i..|...`.+P..!.......,.............v....1.x_6..!.......,............b......BV..!.......,..................sk.T..!.......,...........L`....W;.2S..!.......,..................s.M...!.......,............b.x..bS....!.......,.............v...L..."3..!.......,.............h.i.X.oU...m....;
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15039
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3499192173492975
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:YJk83UvJH5E+q9H6zBtpqr4OSVTm35SVeTRSVOd:YJk0apqr4OSBm35SsTRSUd
                                                                                                                                                                                                                                                                                                                                                  MD5:ABEDC2908BCD8C7AF638297C6C4F9493
                                                                                                                                                                                                                                                                                                                                                  SHA1:5794FE0CAB7960FFFC19D01D9ED016FA00B0745D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:349A138F3E6D27F6E6D3FBA33EFDEFD7B9EB00D8196327930981F067D33AC9D6
                                                                                                                                                                                                                                                                                                                                                  SHA-512:419B967D1637897DCDA6A7A9418798BD3CAC38E1476E50BE604FC3618118B78029A2241C63D28E03D62858E343FA8E22B28C299327C2CB0063AE57DFF8E3A495
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://media-us2.digital.nuance.com/media/sites/10004119/flash/ATT-Resources/chat-cta-styles.css
                                                                                                                                                                                                                                                                                                                                                  Preview:@font-face {...font-family: 'Omnes_ATTW02';...src: url('./Omnes_ATTW02.eot');...src: url('./Omnes_ATTW02.eot?#iefix') format('embedded-opentype'), url('./Omnes_ATTW02.woff') format('woff'), url('./Omnes_ATTW02.ttf') format('truetype'), url('./Omnes_ATTW02.svg#Omnes_ATTW02') format('svg');..}..@font-face {...font-family: 'Omnes_ATTW02Medium';...src: url('./Omnes_ATTW02Medium.eot');...src: url('./Omnes_ATTW02Medium.eot?#iefix') format('embedded-opentype'), url('./Omnes_ATTW02Medium.woff') format('woff'), url('./Omnes_ATTW02Medium.ttf') format('truetype'), url('./Omnes_ATTW02Medium.svg#Omnes_ATTW02Medium') format('svg');..}..button.tc-large-chattab-bottom {.. line-height: initial..}..button.tc-medium-chattab-bottom {.. line-height: initial..}..button.tc-small-chattab-bottom {.. line-height: initial..}..button.tc-large-orange {...font-size: 14px !important;...font-family: inherit !important;..}..a.tc-large, button.tc-large, input.tc-large, a.tc-medium, button.tc-medium, inpu
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (60888)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):61142
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3549581255262275
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:paGAe0RMY5csG199Xc68X8jgSn2UkFbqivfTiL7mxDf/AXNBDOWl1v5C:spe0RBXG199S3vfTiuxDHAd0Q5C
                                                                                                                                                                                                                                                                                                                                                  MD5:490BDE56CA70C2878E031EBD8AEEDE7C
                                                                                                                                                                                                                                                                                                                                                  SHA1:1B1A1CC3F16F768F6566D5B41F020C81FC9033AD
                                                                                                                                                                                                                                                                                                                                                  SHA-256:ECE5B089E34F84D19294518BA592AB4AA3DD293C2769ED622349F8AEAB143D45
                                                                                                                                                                                                                                                                                                                                                  SHA-512:7E0A3E4C440177186778B7473AE5363C17C22969638A1238FDE0877932306C98701747F07754E45FF1CADEA40BC09CF9A336A811FED157580FFE48C14725B0D4
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://gateway.foresee.com/code/19.22.0-fs/fs.utils.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/***************************************. * @preserve. * Copyright (c) 2023 Verint Systems, Inc. All rights reserved.. * ForeSee Web SDK: Utils Library. * Version: 19.22.0. * Built: May 05, 2023 at 09:53:37 EDT. ***************************************/._fsDefine(["fs",_fsNormalizeUrl("$fs.compress.js"),"exports"],(function(e,t,i){var n=window,r=n.document,s=!!n.sessionStorage,o=r.getElementsByTagName("head"),a=n.sessionStorage;o=o&&o.length>0?o[0]:r.body;try{s&&(a.setItem("_",""),a.removeItem("_"))}catch(Ie){s=!1}var c=function(t,i){var n,r,s,o;for(e.isNodeList(t)||e.isArray(t)||(t=[t]),i=i.trim().split(" "),n=0,r=t.length;n<r;n++)if(o=t[n],e.isElement(o))for(s=0;s<i.length;s++)o.classList.add(i[s])},l=function(t,i){var n,r,s,o;for(e.isNodeList(t)||e.isArray(t)||(t=[t]),i=i.trim().split(" "),n=0,r=t.length;n<r;n++)if(o=t[n],e.isElement(o))for(s=0;s<i.length;s++)o.classList.remove(i[s])},u=function(t,i){return e.isElement(t)&&t.classList&&t.classList.contains(i)},d=function(e,t){return
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.998630903567372
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:AhQ9CRfuulLxtfuKLuMiAq/TKm0fO/GEAsY+RA3ow1Me:sQ9quulXfx7iJTKdVE1Y+m3ow1f
                                                                                                                                                                                                                                                                                                                                                  MD5:8EF10C7F44B5445C6660DFB41E53F1DD
                                                                                                                                                                                                                                                                                                                                                  SHA1:4680085AACF6367678FD39FAAC998FB7312A9D9C
                                                                                                                                                                                                                                                                                                                                                  SHA-256:F0A7F21D646A77CEC273A3075D51F3CB13C8F4FE87C13567B0E38488FA20106C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:78D79C0E93AF492B3CFF536054E0E835E3375E749245764EAA357BE466776AE89E15D258CC81C7C736995338C3CF1B05D4F797AF09BAFD310D878A81FB909667
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pnapi.invoca.net/1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531729-1709618129%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr13&
                                                                                                                                                                                                                                                                                                                                                  Preview:json_rr13([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"settings","metrics":true}]);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (644)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):677
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9644149769775385
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:j5/3xOM0Cc5fBcijAgiEBfITXICScrFcB+GyAZ9uBXbPSfxx7oxJBVxG:uMiZceiEBfuoSGTZsWP4Y
                                                                                                                                                                                                                                                                                                                                                  MD5:9B336911B5D6294068BB5C63DDBCF99F
                                                                                                                                                                                                                                                                                                                                                  SHA1:757EEF5CAD558CF67EF60BB6079F69448881EF80
                                                                                                                                                                                                                                                                                                                                                  SHA-256:A63FEC76DA0FB2CD4926B016A94C3DD6D5D9733CDFFC14AACDFEAA4DFBEB5190
                                                                                                                                                                                                                                                                                                                                                  SHA-512:3967277F1CC5CCF8B9A9660A2423AE8EE5C01F5CDBE6DA59D728B1D88FD53ED3D7470FAB749F5339A79B1B654B2F481AE4A2F575D3849D6DE9F92C2FF562C61F
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/virtual/detm-container-ftr.js
                                                                                                                                                                                                                                                                                                                                                  Preview:// detm-container-ftr.js 64 prod.var detmExecuteFooter=function(instance){var customEventName;"undefined"==typeof ddo&&("undefined"==typeof jQuery||jQuery.isEmptyObject(ddo))||(ddo.pageLastLine(),0!=detmLoader.loadAsync)||void 0===window.chatAnalytics||window.chatAnalytics.initialize(ddo),void 0!==document.dispatchEvent&&(customEventName="1"==detmLoader.legacyMode?"detmScriptsReady":"detmLegacyScriptsReady",document.dispatchEvent(new CustomEvent(customEventName,{detail:{loader:instance}})))};"undefined"==typeof detmLoader||0==detmLoader.finished?document.addEventListener("detmExecuteFooter",function(e){detmExecuteFooter(e.detail.loader)}):detmExecuteFooter(detmLoader);
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 11 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1031
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.158248294517587
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:RI1h4nQMWwjx82lY2T3sVO+anRyJ3VUE8eG8+O1j/mTo7b:Y0CNn24DhJ3/FR1j/m07b
                                                                                                                                                                                                                                                                                                                                                  MD5:2C8EF2542BB1B07DEE873438C63E4DFC
                                                                                                                                                                                                                                                                                                                                                  SHA1:B3BEB63C8D5ADCEA628BB3363482F7FC43542547
                                                                                                                                                                                                                                                                                                                                                  SHA-256:80AFEE2F1409ADA6A04E4109024E7785F28FB0DC569A87264A9FAEBD993F0595
                                                                                                                                                                                                                                                                                                                                                  SHA-512:8489B7E5C2CC569BF1C21D4CE4887829D1F8C23AE7AD9BCDB79513BAF7DD4C096B2D779D4D578B2BC9D77CD03752B9013877C3D63DB476451AEB52351902817C
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/ATT_Mobility_Intro_2024_BlueWorld_300x250v3_RL/images/arrow.png
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............u$u....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)" xmpMM:InstanceID="xmp.iid:F7959379FEDB11EBB67DC1E87ADAF927" xmpMM:DocumentID="xmp.did:F795937AFEDB11EBB67DC1E87ADAF927"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F7959377FEDB11EBB67DC1E87ADAF927" stRef:documentID="xmp.did:F7959378FEDB11EBB67DC1E87ADAF927"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..!y...wIDATx.b...?....q......^....../.....)...+h..q).a. ......b..[h.<q).aq ..K.6....ml.p.....@....@....D{..#:RH.n.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3808
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.523410157387494
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:qUnlIBgjNE0hU13K0XgyQB5YjIsPTt/DEGeQ:gOjN260QyyKjIg1rd
                                                                                                                                                                                                                                                                                                                                                  MD5:D75BFBB9DE9EE913CDB0A79E13BFA4C9
                                                                                                                                                                                                                                                                                                                                                  SHA1:804029815E255C94888903515512E1A3BAA3EFBD
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3E69DABA2291B29FC388A338338C16A0816B834962C571F62516F33A09D3D5C5
                                                                                                                                                                                                                                                                                                                                                  SHA-512:EF0BCB4B590955DB3AEF62EFDC70888A4BD8A4B6AC97D0180395FAAEF65F0F257DEC72DC4650E84EDBA48B2EE330565041D5AB6E59F2D56C40F2D6BFC83849B4
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/sales/uf/unlimited-your-way/mobile_hotspot.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="36px" height="25px" viewBox="0 0 36 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>mobile_hotspot</title>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="113478-UNLIMITED-DATA-PLANS" transform="translate(-200.000000, -2094.000000)" fill="#000000">. <g id="new-plans-configurator" transform="translate(0.000000, 896.000000)">. <g id="column-1" transform="translate(170.000000, 365.000000)">. <g id="bullets" transform="translate(23.000000, 195.000000)">. <g id="point-4" transform="translate(7.000000, 630.000000)">. <g id="mobile_hotspot" transform="translate(0.666667, 8.000000)">. <path d="M24.9007619,4.72438295 C24.259619,4.09930536 23.2353016,4.1144195 22.6114286,4.75461123 C21.9864762,5.39480296 22.000507
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                  MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                  SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):921
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.309586617704554
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:NfSC2H3BOEOHorfOpOmAnLjpLmIoR9rcHRWCfUcssjzr:ZufOHG2An/pKzQHwJcssjzr
                                                                                                                                                                                                                                                                                                                                                  MD5:9CB85681FCC5E3D0B1271B4B8852CADD
                                                                                                                                                                                                                                                                                                                                                  SHA1:546E5CEB21C28F5C9F8786F5F87D33A86FFC068E
                                                                                                                                                                                                                                                                                                                                                  SHA-256:43C524B62D6695984914E650AFE412B561FA7AFB6B59EE0C2CEC04069D310B85
                                                                                                                                                                                                                                                                                                                                                  SHA-512:9244EE1A202AE4A065D40711D546A5CE68C9AC7AB87E77A69DD08F69F4535DF5E614B64F5744C8F62A6A952AA527E0DFD344D725BF857CDBF119B5EBDF2508C5
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scripts/adobe/prod/mktg-rules/global/eComm_Universal_Facebook.js
                                                                                                                                                                                                                                                                                                                                                  Preview:/* Marketing Rules version: 3034 */.//Rule: eComm_Universal_Facebook.//Owner: ml916s..var attSid = "";.if (typeof s_att !== "undefined") {..var attSid = visitor.getMarketingCloudVisitorID();.}.var scriptUrl = (window.location.hostname.indexOf('finalstage.att.com') > -1) ? "https://finalstage.att.com/scripts/adobe/prod/facebook.js" : "https://www.att.com/scripts/adobe/prod/facebook.js";.! function (f, b, e, v, n, t, s) {..if (f.fbq) return;..n = f.fbq = function () {...n.callMethod ?....n.callMethod.apply(n, arguments) : n.queue.push(arguments)..};..if (!f._fbq) f._fbq = n;..n.push = n;..n.loaded = !0;..n.version = '2.0';..n.queue = [];..t = b.createElement(e);..t.async = !0;..t.src = v;..s = b.getElementsByTagName(e)[0];..s.parentNode.insertBefore(t, s).}(window, document, 'script',..scriptUrl);../*.if ((GPI == 1) || (DNS == 1) || (dnt == 1)){..fbq('consent','revoke');.} else {..fbq('consent', 'grant');.}.*/
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 19596, version 1.0
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):19596
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.987550513502273
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:pVSj7HEnLFyuiZ4zFwZHtUuzHcH23RmR22ukZyC2uxokeNtFXPKNM:Oj7wLcY+ZfQWF2z1o/NbXPKNM
                                                                                                                                                                                                                                                                                                                                                  MD5:0C6016D2601693FB28B079401732E491
                                                                                                                                                                                                                                                                                                                                                  SHA1:A6BEA66C36ADA118FDA165E09FDED89EE5ED6B1A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:59EA63B5FFE0F060E37C24A44B6406943DF9E4FCA39E2EF43023C2AE9783F220
                                                                                                                                                                                                                                                                                                                                                  SHA-512:CA78EBA91FEC9DFB4762CFE5D2019F6F730B66CF74DF12F672E1E0C4412AA88B04AA0E73BDFA1547F4407B2FACF3C9D8BF2D8D73095ADA54D63CF53AA8903C16
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/ui/frameworks/fonts/ATTAleckSans_W_Md.woff2
                                                                                                                                                                                                                                                                                                                                                  Preview:wOF2......L...........L)..........................n..z....`..f..X..W.....p..>.6.$..@..b.. .... ..~...7pnN..(...X...lD....C..Q.l..0.........C..]U......wD .'.F..6.'.Y3s...N..[_.#.....Il.....f.....8..C..f.N.CG%Bq....#...)...YC.x..K.....eQ..v>.'~.{..{..l.!....Vf.FP_..8hb.......o0jG/..2...{.e..z..O..-.q2.9...Cg`......'...}..{fA(.H.Ag.A....q[....#....^N......h........s...$..l....rY.@<.j8.:.....U..Sv....<.o._9......:...DE..#.BZD`.Y.........v........7...b.6?..B.f&.$l.o|..0.....)'*....."~....z..?5.:?...t.v...!Q..@Y.n....0..6.........B..:..'.).+].'.Y.....r.//0.)xz.....s\.....I.c.....s.3.]....?8V..v.>.'B.*]..@N. @,...5..Z0.z...*.............n7\I4.T!3Q...~.Le.~...h..U.....{.|$X...bC.Dxx.tq.(..)c..:..........>...@.&T.H......IHW0.J..2..O.T.\H.....Dkr.R.T.f].)m.6g.....V..G..C..uv..Z...;..y...}........!..."....I"T.%......_...o.{......4...Z.w.5L#..\..D..A=.'B..h.4&TB...........B$ w?~n..W.=...+s. ""RH!"""...Z..........#FD..7..}.p.R]42.qG....0.....A..
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):41320
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9153672752450195
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:0VG6iNA8b6DYl5WeFYHNlJPvvmRBe8PMxVVyEYhrLuylSQvtHxzyVTaxq9qKIYD/:cG6iNA8b6DYjWeFa6Be8PMibOH4LKy0N
                                                                                                                                                                                                                                                                                                                                                  MD5:436EE18C5E9456F265F639221A027320
                                                                                                                                                                                                                                                                                                                                                  SHA1:011011C61A9A9193D93F97A95F8C4086488AAD17
                                                                                                                                                                                                                                                                                                                                                  SHA-256:72DEE7DCEE9FC09E551A2F03FB2C08514A1DBB536F9F43C185D78630B66CDB7F
                                                                                                                                                                                                                                                                                                                                                  SHA-512:EA5604982A6F17C386CE656157B0B07352B2F3D90DFADB07D8514942ED4D3F86DF369B4061D552A445E48593F784DBFF347385D6A7D7DA6DAA63A4AD64750712
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/ATT_Mobility_Intro_2024_BlueWorld_300x250v3_RL/scripts/script.js
                                                                                                                                                                                                                                                                                                                                                  Preview://TOP LEVEL VARIABLES.var adWidth, adHeight, iaObject = {},. ids = {},. classes = {},. imgCount = 0,. imgLoaded = 0,. linesObject = {},. scrollGrabbed = false,. currentFrame = 0,. previousFrame = -1,. transition = false,. initFunctionsCalled = false,. tangiberryed = false; //Get the ball Rolling!.//300x250.window.onload = function () {. //gsap.defaults({ overwrite: true });.. document.body.classList.add(checkPlatform()[0] + "-" + checkPlatform()[1]);. myFT.on("richload", function () {. myFT.on("instantads", function () {. if (!initFunctionsCalled) {. initFunctionsCalled = true;. adWidth = myFT.manifestProperties.width;. adHeight = myFT.manifestProperties.height;. remapIAVars();. setInstantAds();. }. });. });.}..function remapIAVars() { //Current : old. var remap = {. "Copy1_txt": "Descriptor1_txt",. "Copy1_flex": "D
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):358
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.735854439526031
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:hxuJzhqI4GSY6HfAbplMIT1uapAj83gum6RHAEdOl6X4Qb:hY2IxAj8wHBEdOsoQb
                                                                                                                                                                                                                                                                                                                                                  MD5:1AE860A3DAE8DC358B3C1EC61CE8CC43
                                                                                                                                                                                                                                                                                                                                                  SHA1:2DC8E7E3D4418EA33BB8233C4BDD434597B7E0E1
                                                                                                                                                                                                                                                                                                                                                  SHA-256:BBF52DCE0E91AFA994832A9387D4BEF8B88C3E7F7A9B859818607B292DC2773B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:75C438158A077267747105239DEE3760708C9D6CF0FB8B2574A804FA900D27527E17AB0D3198A6988244B4A549442D7CBFE886139FE9D2207CAB18B43B49498D
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="EN">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1 user-scalable=0" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <title>ATT_Mobility</title>. </head>. <script>. </script>. <body>. </body>.</html>
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (36248)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):89364
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5897669481222065
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:3Ew7WftFEMtCuOvIeuNagXR6h2oq85dt3ek:dWfK6HXQh5p
                                                                                                                                                                                                                                                                                                                                                  MD5:B77E630A614E7744821A476AEDABBFB8
                                                                                                                                                                                                                                                                                                                                                  SHA1:801FDF10372DF728A5B6517D90C60DAF118712D4
                                                                                                                                                                                                                                                                                                                                                  SHA-256:5D8793D649EC9C8B9EA61B6A2A33EFC7D2E3664B89B88F121293E96E5B504062
                                                                                                                                                                                                                                                                                                                                                  SHA-512:9F51CA5171B01B030A515FD8DC713FF547266159E2729EEF337F0D8217F5DB0FDC54349EDE67AA61D003464007553C5C7C33659EA93CB95A670F78762A54A8ED
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),t={},fa={},u=function(a,b,c){if(!c||null!=a){c=fa[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}},v=function(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):16494
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.016166752329062
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:384:biAp+ZueOWeex7SryKSOlAKxOmd5OvcPlZdMdg/Nzmc/TT/CQQ:bz+ZuevEyKSOl1HqelzMKNCc//PQ
                                                                                                                                                                                                                                                                                                                                                  MD5:E8C91EA0D42E4C974E488583A9302383
                                                                                                                                                                                                                                                                                                                                                  SHA1:A1792FDB7DE824D3947EA8EF40263319D4340415
                                                                                                                                                                                                                                                                                                                                                  SHA-256:6308230618DBB6B04950F89BF9BFB0E9EF543914E6B929F7BB40264DB0E401CB
                                                                                                                                                                                                                                                                                                                                                  SHA-512:F86B00C798D2320F168FD59C7D0FAE9B22F3DFB66FF95575AD97A8F2A93344FBC3A7B1F176FC3BC6F02EE2CAEF1B0E15B82B024687FEC02F41C9534C0B0F2D3E
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202402220101&st=env
                                                                                                                                                                                                                                                                                                                                                  Preview:{"sodar_query_id":"BAvmZZXVHa6Nn88PjparoAo","injector_basename":"sodar2","bg_hash_basename":"hhT7r2j7IM84IjrHPq4DliozylkjplqSUN38T7c3Pqk","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2320
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.770165734724656
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:ctpU9kBgj39RwrmyUEprNfg/0KVDP9/EhsihF:YUKBgjN2ayBe//VDP9/8R7
                                                                                                                                                                                                                                                                                                                                                  MD5:6B0C9803EE7075156D9F4AFFC661F06A
                                                                                                                                                                                                                                                                                                                                                  SHA1:65DFF487FEDBDD4189A74CF175C432E10DBF4AEF
                                                                                                                                                                                                                                                                                                                                                  SHA-256:CDE2DBFFF963FA3CD861EEE5CE0E738718F7CC03CE3A84C80F2DBB9A594ECD7C
                                                                                                                                                                                                                                                                                                                                                  SHA-512:777773B40AF4231E5624B7DF3BAD93AC060EF664B52E4AD5D57F1DF4C2EE4CA5B6098E7D0D18E5FAAB73CB83222F0D685A0A3CAF6E87527A1996467F1C0582DB
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://www.att.com/scmsassets/sales/uf/unlimited-your-way/mobile_phone.svg
                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="22px" height="37px" viewBox="0 0 22 37" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>mobile_phone</title>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="113478-UNLIMITED-DATA-PLANS" transform="translate(-207.000000, -1510.000000)" fill="#000000">. <g id="new-plans-configurator" transform="translate(0.000000, 896.000000)">. <g id="column-1" transform="translate(170.000000, 365.000000)">. <g id="bullets" transform="translate(23.000000, 195.000000)">. <g id="point-1" transform="translate(14.000000, 49.000000)">. <path d="M19.1343968,33.2330266 C19.1343968,33.6799792 18.7491447,34.0581698 18.2675796,34.0581698 L3.48353148,34.0581698 C3.01400552,34.0581698 2.61671432,33.6799792 2.61671432,33.2330266 L2.61671432,11.6990797 C2.61671432,11.24
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                  MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                  SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                  SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                  SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/190772/instantAssets/blank.png
                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (51630)
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):136417
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.452751467699045
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:RN5vc+AMrR9Pcrl0xYuE0Dte4Vens9aAdj8lU:RNpcS9crHuE0DVV4s9aAdj8lU
                                                                                                                                                                                                                                                                                                                                                  MD5:A439BE8FE37AAF464F60F24BCFD608E1
                                                                                                                                                                                                                                                                                                                                                  SHA1:FBD57DAA966403FF77F3A24C953C381C8827F7A4
                                                                                                                                                                                                                                                                                                                                                  SHA-256:92E061138CF510B1FAD6A06657522B6CAFC42DC75520BF0C7105D2C089745790
                                                                                                                                                                                                                                                                                                                                                  SHA-512:D4D8C806DE6D6D1D5D54BE229356544FA2ACFDD8FFAC66219E7BB6D862384D660A3980DF969003EA0A875B50F241580D07F36FF638262FDCABCC9E8F6C3F5473
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://connect.facebook.net/signals/config/263973384029222?v=2.9.138&r=stable&domain=www.att.com
                                                                                                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  URL:https://p.placed.com/api/v2/sync/impression?partner=heartsscience&version=1.0&plaid=hsattclaq322tst&payload_campaign_identifier=attq322-wt&payload_timestamp=1702393603&payload_type=online_conversion
                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                  No static file info

                                                                                                                                                                                                                                                                                                                                                  Download Network PCAP: filteredfull

                                                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.902775049 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.902812004 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.902884007 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.903450012 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.903465033 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.087413073 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.087721109 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.087735891 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.088608027 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.088686943 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.089730978 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.089797020 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.089945078 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.089956045 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.135770082 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.269800901 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.269869089 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.269920111 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.269961119 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.269995928 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.270045042 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.270075083 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.270102978 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.270102978 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.270133018 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.284333944 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.284389019 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.284445047 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.284466028 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.284497023 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.284523010 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.356242895 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.356297016 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.356451988 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.356463909 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.356512070 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.373264074 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.373282909 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.373378038 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.373389006 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.373426914 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.389210939 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.389230013 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.389278889 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.389286995 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.389332056 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.389358044 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.394377947 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.394447088 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.394457102 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.394469976 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.394536972 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.394536972 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.394752026 CET49700443192.168.2.1618.238.49.47
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.394772053 CET4434970018.238.49.47192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.547297001 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.547343969 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.547626972 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.548249960 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.548299074 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.732867002 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.734177113 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.734216928 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.735111952 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.735220909 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.736008883 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.736071110 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.736139059 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.777942896 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.787889004 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.787947893 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.834906101 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.003530979 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.003551960 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.003560066 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.003591061 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.003639936 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.003664017 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.003679991 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.017165899 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.017175913 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.017215967 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.017247915 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.017271042 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.017285109 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.017337084 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.017523050 CET49703443192.168.2.1613.35.93.20
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.017535925 CET4434970313.35.93.20192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.109819889 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.109852076 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.110028982 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.110359907 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.110371113 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.152719021 CET49707443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.152770042 CET44349707142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.152857065 CET49707443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.153136015 CET49707443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.153158903 CET44349707142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.296675920 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.297038078 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.297049999 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.300648928 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.300745010 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.301198959 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.301275969 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.301374912 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.301382065 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.345763922 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.369164944 CET44349707142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.369570017 CET49707443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.369616985 CET44349707142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.371360064 CET44349707142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.371438026 CET49707443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.372520924 CET49707443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.372607946 CET44349707142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.372714043 CET49707443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.372726917 CET44349707142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.423940897 CET49707443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.490080118 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.490140915 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.490163088 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.490202904 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.490240097 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.490241051 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.490255117 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.490309954 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.492103100 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.492197037 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.492201090 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.492320061 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.492372036 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.492511034 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.492525101 CET4434970413.35.93.97192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.492532015 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.492747068 CET49704443192.168.2.1613.35.93.97
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.561171055 CET44349707142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.561255932 CET44349707142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.561311960 CET49707443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.562760115 CET49707443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.562784910 CET44349707142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.568084955 CET49709443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.568120956 CET44349709142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.568176985 CET49709443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.568440914 CET49709443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.568455935 CET44349709142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.690027952 CET49710443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.690062046 CET443497103.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.690143108 CET49710443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.690491915 CET49710443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.690506935 CET443497103.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.772279978 CET44349709142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.772567034 CET49709443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.772588015 CET44349709142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.773003101 CET44349709142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.773461103 CET49709443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.773524046 CET44349709142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.773622990 CET49709443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.813937902 CET44349709142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.979975939 CET44349709142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.980048895 CET44349709142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.980125904 CET49709443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.980976105 CET49709443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.980993032 CET44349709142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.003690958 CET443497103.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.004048109 CET49710443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.004075050 CET443497103.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.005100965 CET443497103.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.005175114 CET49710443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.006144047 CET49710443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.006211042 CET443497103.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.006328106 CET49710443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.006340027 CET443497103.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.059772968 CET49710443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.074529886 CET49712443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.074569941 CET44349712142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.074670076 CET49712443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.075200081 CET49712443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.075226068 CET44349712142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.100754023 CET443497103.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.100820065 CET443497103.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.100914001 CET49710443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.101337910 CET49710443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.101337910 CET49710443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.101351023 CET443497103.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.101418018 CET49710443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.193128109 CET49715443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.193221092 CET4434971535.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.193331003 CET49715443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.193567038 CET49715443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.193599939 CET4434971535.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.262356997 CET44349712142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.262669086 CET49712443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.262700081 CET44349712142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.263782978 CET44349712142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.263883114 CET49712443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.264240026 CET49712443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.264321089 CET44349712142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.264414072 CET49712443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.264427900 CET44349712142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.311914921 CET49712443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.469055891 CET44349712142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.469218969 CET44349712142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.469310999 CET49712443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.470232010 CET49712443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.470252991 CET44349712142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.482093096 CET4434971535.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.482367039 CET49715443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.482393026 CET4434971535.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.483844995 CET4434971535.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.483916044 CET49715443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.484281063 CET49715443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.484355927 CET4434971535.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.484430075 CET49715443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.484437943 CET4434971535.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.533972979 CET49715443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.578389883 CET4434971535.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.578543901 CET4434971535.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.578716993 CET49715443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.579056978 CET49715443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.579076052 CET4434971535.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.579091072 CET49715443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.579128027 CET49715443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.680027962 CET49718443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.680080891 CET443497183.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.680159092 CET49718443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.680692911 CET49718443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.680708885 CET443497183.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.892713070 CET443497183.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.893035889 CET49718443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.893057108 CET443497183.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.893567085 CET443497183.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.893866062 CET49718443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.893943071 CET443497183.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.893976927 CET49718443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.933795929 CET49718443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.933808088 CET443497183.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.079323053 CET443497183.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.079380989 CET443497183.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.082324982 CET49718443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.082324982 CET49718443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.082906008 CET49723443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.082931042 CET4434972335.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.083002090 CET49723443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.083398104 CET49723443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.083415031 CET4434972335.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.274287939 CET4434972335.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.274559021 CET49723443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.274573088 CET4434972335.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.274938107 CET4434972335.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.275229931 CET49723443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.275314093 CET4434972335.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.275352001 CET49723443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.316770077 CET49723443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.316777945 CET4434972335.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.381031036 CET49718443192.168.2.163.210.177.128
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.381047010 CET443497183.210.177.128192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.459974051 CET4434972335.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.460040092 CET4434972335.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.460222960 CET49723443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.460707903 CET49723443192.168.2.1635.174.33.233
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.460717916 CET4434972335.174.33.233192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.676263094 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.676295996 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.676366091 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.676431894 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.676470041 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.676533937 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.676748991 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.676776886 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.676928043 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.676949024 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.887912989 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.888343096 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.888376951 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.889251947 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.889334917 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.890388966 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.890448093 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.890568972 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.890579939 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.896770000 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.896990061 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.897016048 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.898504972 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.898574114 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.899296045 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.899399996 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.899408102 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.899420977 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.931777000 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.947746992 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.947772026 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.994761944 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108015060 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108059883 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108093023 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108118057 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108125925 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108143091 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108174086 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108227968 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108261108 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108264923 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108272076 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108309031 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108319044 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108668089 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108704090 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108711004 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108726025 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108732939 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.108753920 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.109163046 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.109205008 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.109211922 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.109292984 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.109323025 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.109337091 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.109343052 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.109376907 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.109383106 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.109989882 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110019922 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110038996 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110045910 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110074997 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110076904 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110086918 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110136986 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110143900 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110817909 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110867977 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110874891 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110905886 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110935926 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110943079 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110949993 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.110980034 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.111006021 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.111671925 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.111732006 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.111743927 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.111752987 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.111783981 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.111799955 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.111805916 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.111841917 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.111848116 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.112535000 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.112566948 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.112586021 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.112593889 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.112628937 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.112660885 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.112824917 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.112874031 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.112880945 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.154831886 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.197221994 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.197321892 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.197321892 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.197371960 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.197614908 CET49729443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.197649002 CET44349729104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.213877916 CET49731443192.168.2.16142.250.176.196
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.213924885 CET44349731142.250.176.196192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.213998079 CET49731443192.168.2.16142.250.176.196
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.214210033 CET49731443192.168.2.16142.250.176.196
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.214229107 CET44349731142.250.176.196192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.299753904 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.299905062 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.299974918 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.300003052 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.300103903 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.300153971 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.300163031 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.300256968 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.300304890 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.300312042 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.300466061 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.300520897 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.300703049 CET49730443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.300715923 CET44349730104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.404633045 CET44349731142.250.176.196192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.404966116 CET49731443192.168.2.16142.250.176.196
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.404978991 CET44349731142.250.176.196192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.405839920 CET44349731142.250.176.196192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.405920029 CET49731443192.168.2.16142.250.176.196
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.406790018 CET49731443192.168.2.16142.250.176.196
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.406846046 CET44349731142.250.176.196192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.456772089 CET49731443192.168.2.16142.250.176.196
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.456784964 CET44349731142.250.176.196192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.504849911 CET49731443192.168.2.16142.250.176.196
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:46.927915096 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:47.229803085 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:47.835910082 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:49.043914080 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.304861069 CET49749443192.168.2.1620.114.59.183
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.304908991 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.305038929 CET49749443192.168.2.1620.114.59.183
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.309345961 CET49749443192.168.2.1620.114.59.183
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.309380054 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.823112011 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.823226929 CET49749443192.168.2.1620.114.59.183
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.828480959 CET49749443192.168.2.1620.114.59.183
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.828500032 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.828953028 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.875790119 CET49749443192.168.2.1620.114.59.183
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.952065945 CET49749443192.168.2.1620.114.59.183
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:50.993944883 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.308352947 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.308386087 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.308396101 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.308413982 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.308455944 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.308551073 CET49749443192.168.2.1620.114.59.183
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.308592081 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.308634996 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.308703899 CET49749443192.168.2.1620.114.59.183
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.308835030 CET49749443192.168.2.1620.114.59.183
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.330605030 CET49749443192.168.2.1620.114.59.183
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.330637932 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.330657005 CET49749443192.168.2.1620.114.59.183
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.330665112 CET4434974920.114.59.183192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:51.451797962 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.324795008 CET49754443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.324845076 CET4434975469.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.324915886 CET49754443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.327358961 CET49754443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.327389956 CET4434975469.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.668421030 CET4434975469.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.668540955 CET49754443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.671351910 CET49754443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.671375990 CET4434975469.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.671873093 CET4434975469.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.716794014 CET49754443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.729656935 CET49754443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.773910999 CET4434975469.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.986032009 CET4434975469.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.986166000 CET4434975469.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.986226082 CET49754443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.986268044 CET49754443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.986290932 CET4434975469.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.986310959 CET49754443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:53.986320019 CET4434975469.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.024607897 CET49755443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.024641991 CET4434975569.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.024705887 CET49755443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.024996042 CET49755443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.025008917 CET4434975569.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.351948023 CET4434975569.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.352025032 CET49755443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.353240013 CET49755443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.353250980 CET4434975569.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.353533030 CET4434975569.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.354866982 CET49755443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.396828890 CET44349731142.250.176.196192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.396913052 CET44349731142.250.176.196192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.396975994 CET49731443192.168.2.16142.250.176.196
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.401904106 CET4434975569.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.463582039 CET49731443192.168.2.16142.250.176.196
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.463613987 CET44349731142.250.176.196192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.552609921 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.552660942 CET4434975854.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.552764893 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.553073883 CET49759443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.553114891 CET4434975954.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.553169966 CET49759443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.553299904 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.553312063 CET4434975854.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.553503036 CET49759443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.553517103 CET4434975954.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.698139906 CET4434975569.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.698216915 CET4434975569.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.698277950 CET49755443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.700227022 CET49755443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.700256109 CET4434975569.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.700270891 CET49755443192.168.2.1669.192.108.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.700275898 CET4434975569.192.108.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.862276077 CET4434975954.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.862502098 CET49759443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.862526894 CET4434975954.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.863399029 CET4434975854.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.863579988 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.863606930 CET4434975854.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.863703012 CET4434975954.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.863770962 CET49759443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.864664078 CET4434975854.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.864763975 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.865758896 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.865848064 CET4434975854.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.865916967 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.865938902 CET4434975854.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.868999004 CET49759443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.869240999 CET4434975954.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.909792900 CET49759443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.909832001 CET4434975954.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.911856890 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.911885023 CET4434975854.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.957798004 CET49759443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.957799911 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.102307081 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.110294104 CET4434975854.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.110388041 CET4434975854.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.110481977 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.111018896 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.111018896 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.111042976 CET4434975854.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.111399889 CET49758443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.404794931 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.577913046 CET49763443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.577949047 CET4434976313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.578176975 CET49763443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.578459978 CET49763443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.578475952 CET4434976313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.765309095 CET4434976313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.765646935 CET49763443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.765671968 CET4434976313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.766660929 CET4434976313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.766753912 CET49763443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.767708063 CET49763443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.767766953 CET4434976313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.767890930 CET49763443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.813903093 CET4434976313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.818782091 CET49763443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.818799019 CET4434976313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.865788937 CET49763443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.945035934 CET4434976313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.945183039 CET4434976313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.945238113 CET49763443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.947645903 CET49763443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.947664022 CET4434976313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.009798050 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.041937113 CET49764443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.041979074 CET44349764142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.042041063 CET49764443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.042334080 CET49764443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.042346954 CET44349764142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.229773045 CET44349764142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.230066061 CET49764443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.230092049 CET44349764142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.231112003 CET44349764142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.231183052 CET49764443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.231539011 CET49764443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.231631994 CET44349764142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.231688023 CET49764443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.265789986 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.273917913 CET44349764142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.280060053 CET49764443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.280088902 CET44349764142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.327807903 CET49764443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.437773943 CET44349764142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.437848091 CET44349764142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.437908888 CET49764443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.438363075 CET49764443192.168.2.16142.250.80.70
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.438381910 CET44349764142.250.80.70192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:57.222776890 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:59.563966036 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:59.631784916 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:59.878803968 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.481798887 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.863246918 CET49790443192.168.2.1618.211.136.228
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.863254070 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.863307953 CET49790443192.168.2.1618.211.136.228
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.863570929 CET49790443192.168.2.1618.211.136.228
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.863580942 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.872024059 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.872051001 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.872112036 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.872311115 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.872328997 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.078396082 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.078566074 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.078583002 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.079591990 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.079663992 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.080538988 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.080602884 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.080637932 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.090282917 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.090478897 CET49790443192.168.2.1618.211.136.228
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.090487003 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.091676950 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.091753960 CET49790443192.168.2.1618.211.136.228
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.092510939 CET49790443192.168.2.1618.211.136.228
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.092612982 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.092622995 CET49790443192.168.2.1618.211.136.228
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.121902943 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.131305933 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.131318092 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.133903027 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.145776987 CET49790443192.168.2.1618.211.136.228
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.145800114 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.177783966 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.193782091 CET49790443192.168.2.1618.211.136.228
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.302613974 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.302649021 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.302686930 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.302704096 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.302759886 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.302767038 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.302804947 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.302822113 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.302833080 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.302884102 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.302891016 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.303786039 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.303811073 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.303833008 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.303833008 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.303845882 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.303874016 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.303958893 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.303980112 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.303999901 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.304008007 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.304052114 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.304080009 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.304208040 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.304244995 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.304250002 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.304260015 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.304290056 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305159092 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305237055 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305263996 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305288076 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305294037 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305334091 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305335045 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305345058 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305381060 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305684090 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305807114 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305849075 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305855036 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305897951 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305958033 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.305965900 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.306030035 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.306068897 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.306076050 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.306505919 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.306554079 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.306560040 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.306647062 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.306690931 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.306695938 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.306792021 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.306833029 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.306839943 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.307398081 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.307430029 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.307449102 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.307456017 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.307509899 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.307581902 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.307637930 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.324219942 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.324263096 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.324310064 CET49790443192.168.2.1618.211.136.228
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.324321985 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.324350119 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.324392080 CET49790443192.168.2.1618.211.136.228
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.324693918 CET49790443192.168.2.1618.211.136.228
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.324700117 CET4434979018.211.136.228192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.390305996 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.390371084 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.390379906 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.390420914 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.391566038 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.391643047 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.391685963 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.391757011 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.391901016 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.391947985 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.392061949 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.392112970 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.392885923 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.392951965 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.393090963 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.393140078 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.393712044 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.393788099 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.394207954 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.394279957 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.394356966 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.394412994 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.395184994 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.395251036 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.395351887 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.395409107 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.395589113 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.395642042 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416987896 CET49795443192.168.2.16107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.417012930 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.417078972 CET49795443192.168.2.16107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.417267084 CET49795443192.168.2.16107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.417279005 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.437983036 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.438045979 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.438177109 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.438227892 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.478053093 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.478131056 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.478259087 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.478322029 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.478368998 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.478419065 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.479367971 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.479415894 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.479441881 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.479453087 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.479465961 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.480149984 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.480207920 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.480214119 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.480266094 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.480271101 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.480288982 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.480328083 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.480504036 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.480571032 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.481021881 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.481079102 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.481538057 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.481595993 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.481650114 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.481703043 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.482275009 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.482341051 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.482369900 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.482379913 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.482391119 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.483150005 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.483207941 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.483215094 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.483227015 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.483267069 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.483273983 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.483294964 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.484052896 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.484111071 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.484117031 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.484164000 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.484193087 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.484249115 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.484762907 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.484816074 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.484854937 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.484905005 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.485744953 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.485806942 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.485873938 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.485922098 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.486610889 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.486675024 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.486731052 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.486793041 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.487680912 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.487690926 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.487729073 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.487766027 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.487771988 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.487785101 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.487812042 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.489906073 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.489926100 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.490015984 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.490024090 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.490080118 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.491985083 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.492001057 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.492068052 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.492077112 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.492119074 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.493107080 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.493124962 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.493191004 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.493196964 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.493242025 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.494685888 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.494709015 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.494805098 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.494811058 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.494852066 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.526333094 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.526431084 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.526492119 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.526559114 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.527895927 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.527965069 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.527976036 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.527987003 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.528017044 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.528033018 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.528058052 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.566653967 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.566678047 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.566730022 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.566740036 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.566777945 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.568258047 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.568279028 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.568346977 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.568355083 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.569900036 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.569915056 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.569972992 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.569983959 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.571372032 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.571392059 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.571436882 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.571444988 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.571476936 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.573128939 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.573143005 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.573210955 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.573219061 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.574925900 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.574948072 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.575011969 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.575020075 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.576227903 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.576241970 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.576303005 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.576314926 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.577718973 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.577738047 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.577784061 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.577792883 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.577817917 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.579690933 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.579705000 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.579782963 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.579791069 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.581243038 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.581262112 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.581306934 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.581314087 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.581336975 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.582906008 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.582920074 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.582974911 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.582982063 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.583004951 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.584383011 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.584403038 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.584464073 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.584472895 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.585969925 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.585984945 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.586030960 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.586044073 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.586077929 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.587711096 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.587728977 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.587801933 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.587826967 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.589452982 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.589467049 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.589534998 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.589559078 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.590985060 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.591003895 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.591640949 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.591640949 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.591660976 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.592273951 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.592293024 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.592355013 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.592371941 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.594264984 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.594290018 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.594320059 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.594333887 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.594371080 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.595776081 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.595789909 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.595834017 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.595844030 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.595856905 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.597486019 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.597505093 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.597559929 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.597568035 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.597578049 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.598634958 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.598650932 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.598699093 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.598707914 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.598735094 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.600593090 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.600610971 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.600678921 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.600692034 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.614769936 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.614787102 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.614857912 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.614866972 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.614877939 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.616023064 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.616043091 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.616091967 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.616099119 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.616194010 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.617703915 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.617718935 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.617791891 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.617804050 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.619045019 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.619065046 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.619110107 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.619118929 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.619137049 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.621790886 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.621989965 CET49795443192.168.2.16107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.622015953 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.623471022 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.623547077 CET49795443192.168.2.16107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.623804092 CET49795443192.168.2.16107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.623883009 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.623914957 CET49795443192.168.2.16107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.654367924 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.654402971 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.654438019 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.654475927 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.654480934 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.656459093 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.656485081 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.656538010 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.656547070 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.656577110 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.658184052 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.658200026 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.658262968 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.658271074 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.658313036 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.658373117 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.658379078 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.658438921 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.658492088 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.658771038 CET49791443192.168.2.16172.67.20.158
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.658782005 CET44349791172.67.20.158192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.669903994 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.671773911 CET49795443192.168.2.16107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.671787977 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.685792923 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.717819929 CET49795443192.168.2.16107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.843878031 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.843936920 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.844001055 CET49795443192.168.2.16107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.844017029 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.844115019 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.844271898 CET49795443192.168.2.16107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.844547033 CET49795443192.168.2.16107.21.110.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.844558954 CET44349795107.21.110.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.002367973 CET49805443192.168.2.1663.140.38.111
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.002393007 CET4434980563.140.38.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.002480984 CET49805443192.168.2.1663.140.38.111
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.002909899 CET49805443192.168.2.1663.140.38.111
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.002919912 CET4434980563.140.38.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.048110008 CET49806443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.048134089 CET4434980652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.048209906 CET49806443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.048433065 CET49806443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.048440933 CET4434980652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.203059912 CET4434980563.140.38.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.203373909 CET49805443192.168.2.1663.140.38.111
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.203397036 CET4434980563.140.38.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.204478979 CET4434980563.140.38.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.204559088 CET49805443192.168.2.1663.140.38.111
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.205529928 CET49805443192.168.2.1663.140.38.111
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.205598116 CET4434980563.140.38.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.205684900 CET49805443192.168.2.1663.140.38.111
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.205692053 CET4434980563.140.38.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.205705881 CET49805443192.168.2.1663.140.38.111
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.245913029 CET4434980563.140.38.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.258819103 CET49805443192.168.2.1663.140.38.111
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.361994982 CET4434980652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.362221956 CET49806443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.362236977 CET4434980652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.363277912 CET4434980652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.363347054 CET49806443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.364321947 CET49806443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.364382982 CET4434980652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.364470959 CET49806443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.364476919 CET4434980652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.417826891 CET49806443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.475284100 CET4434980652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.475353003 CET4434980652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.475405931 CET49806443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.476080894 CET49806443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.476094961 CET4434980652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.476752043 CET49811443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.476788998 CET4434981152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.476903915 CET49811443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.477195978 CET49811443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.477211952 CET4434981152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.571142912 CET49816443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.571182013 CET4434981654.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.571250916 CET49816443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.571505070 CET49816443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.571518898 CET4434981654.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.573286057 CET4434980563.140.38.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.573522091 CET4434980563.140.38.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.573569059 CET49805443192.168.2.1663.140.38.111
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.573899031 CET49805443192.168.2.1663.140.38.111
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.573915958 CET4434980563.140.38.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666718960 CET49818443192.168.2.1663.140.39.130
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666759968 CET4434981863.140.39.130192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666841984 CET49818443192.168.2.1663.140.39.130
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.667062044 CET49818443192.168.2.1663.140.39.130
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.667083025 CET4434981863.140.39.130192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.769431114 CET4434981152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.769750118 CET49811443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.769783020 CET4434981152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.770194054 CET4434981152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.770509005 CET49811443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.770582914 CET4434981152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.770689011 CET49811443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.817914963 CET4434981152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.862339020 CET4434981654.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.862555027 CET49816443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.862569094 CET4434981654.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.863522053 CET4434981863.140.39.130192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.863759041 CET49818443192.168.2.1663.140.39.130
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.863781929 CET4434981863.140.39.130192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.864115953 CET4434981654.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.864177942 CET49816443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.864574909 CET49816443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.864692926 CET4434981654.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.864728928 CET49816443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.865029097 CET4434981863.140.39.130192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.865083933 CET49818443192.168.2.1663.140.39.130
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.865510941 CET49818443192.168.2.1663.140.39.130
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.865576982 CET4434981863.140.39.130192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.865906954 CET49818443192.168.2.1663.140.39.130
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.865916967 CET4434981863.140.39.130192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.870779991 CET4434981152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.870887041 CET4434981152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.870939016 CET49811443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.871414900 CET49811443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.871437073 CET4434981152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.872000933 CET49824443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.872026920 CET4434982452.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.872078896 CET49824443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.872304916 CET49824443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.872337103 CET4434982452.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.905910969 CET4434981654.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.911819935 CET49816443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.911819935 CET49818443192.168.2.1663.140.39.130
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.911839008 CET4434981654.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.959827900 CET49816443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.977160931 CET4434981654.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.977229118 CET4434981654.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.977296114 CET49816443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.977868080 CET49816443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.977894068 CET4434981654.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.981931925 CET49827443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.981971025 CET4434982754.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.984774113 CET49827443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.984774113 CET49827443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.984841108 CET4434982754.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.096779108 CET4434981863.140.39.130192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.096836090 CET4434981863.140.39.130192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.096966028 CET49818443192.168.2.1663.140.39.130
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.097336054 CET49818443192.168.2.1663.140.39.130
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.097352028 CET4434981863.140.39.130192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.163048029 CET4434982452.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.163278103 CET49824443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.163307905 CET4434982452.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.163671017 CET4434982452.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.164019108 CET49824443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.164076090 CET4434982452.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.164175034 CET49824443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.166938066 CET49830443192.168.2.16142.250.80.38
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.166965961 CET44349830142.250.80.38192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.167046070 CET49830443192.168.2.16142.250.80.38
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.167223930 CET49830443192.168.2.16142.250.80.38
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.167236090 CET44349830142.250.80.38192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.205905914 CET4434982452.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.266726971 CET4434982452.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.266825914 CET4434982452.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.266875029 CET49824443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.267416954 CET49824443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.267427921 CET4434982452.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.268157005 CET49831443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.268193960 CET4434983152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.268260956 CET49831443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.268534899 CET49831443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.268547058 CET4434983152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.287895918 CET4434982754.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.288140059 CET49827443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.288151026 CET4434982754.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.288487911 CET4434982754.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.288789988 CET49827443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.288863897 CET4434982754.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.289100885 CET49827443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.333910942 CET4434982754.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.354137897 CET44349830142.250.80.38192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.354373932 CET49830443192.168.2.16142.250.80.38
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.354397058 CET44349830142.250.80.38192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.355695963 CET44349830142.250.80.38192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.355782032 CET49830443192.168.2.16142.250.80.38
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.356692076 CET49830443192.168.2.16142.250.80.38
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.356789112 CET44349830142.250.80.38192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.356859922 CET49830443192.168.2.16142.250.80.38
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.356868029 CET44349830142.250.80.38192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.387491941 CET4434982754.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.387562990 CET4434982754.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.387653112 CET49827443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.388288021 CET49827443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.388308048 CET4434982754.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.388828039 CET49840443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.388860941 CET4434984054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.388927937 CET49840443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.389154911 CET49840443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.389168978 CET4434984054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.405807972 CET49830443192.168.2.16142.250.80.38
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.559998035 CET4434983152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.560261011 CET49831443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.560281038 CET4434983152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.560623884 CET4434983152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.560918093 CET49831443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.560975075 CET4434983152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.561028957 CET49831443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.601907969 CET4434983152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.610130072 CET44349830142.250.80.38192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.610263109 CET44349830142.250.80.38192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.610323906 CET49830443192.168.2.16142.250.80.38
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.610914946 CET49830443192.168.2.16142.250.80.38
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.610930920 CET44349830142.250.80.38192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.664160013 CET4434983152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.664263964 CET4434983152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.664330959 CET49831443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.665033102 CET49831443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.665050030 CET4434983152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.665761948 CET49846443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.665783882 CET4434984652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.665849924 CET49846443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.666105986 CET49846443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.666121006 CET4434984652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.682235956 CET4434984054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.682504892 CET49840443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.682564974 CET4434984054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.682945967 CET4434984054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.683243036 CET49840443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.683305979 CET4434984054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.683374882 CET49840443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.729909897 CET4434984054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.790539026 CET4434984054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.790617943 CET4434984054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.790680885 CET49840443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.793309927 CET49840443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.793329954 CET4434984054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.794128895 CET49850443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.794177055 CET4434985054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.794262886 CET49850443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.794540882 CET49850443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.794552088 CET4434985054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.873585939 CET49855443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.873617887 CET4434985534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.873686075 CET49855443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.874106884 CET49855443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.874120951 CET4434985534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.894745111 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.894793034 CET4434985635.192.6.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.894854069 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.896008968 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.896023989 CET4434985635.192.6.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.954730988 CET4434984652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.954982042 CET49846443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.954997063 CET4434984652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.955358982 CET4434984652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.955672979 CET49846443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.955734968 CET4434984652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.955786943 CET49846443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.997905016 CET4434984652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.055581093 CET4434984652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.055664062 CET4434984652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.055732965 CET49846443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.056328058 CET49846443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.056339979 CET4434984652.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.057044029 CET49859443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.057074070 CET4434985952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.057152987 CET49859443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.057473898 CET49859443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.057483912 CET4434985952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.082811117 CET4434985054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.083262920 CET49850443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.083290100 CET4434985054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.083653927 CET4434985054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.083976030 CET49850443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.084105015 CET4434985054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.084125996 CET49850443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.100826025 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.117413044 CET4434985534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.117681026 CET49855443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.117702961 CET4434985534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.118784904 CET4434985534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.118866920 CET49855443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.119869947 CET49855443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.119930983 CET4434985534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.120027065 CET49855443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.120034933 CET4434985534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.120050907 CET49855443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.125910044 CET4434985054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.132812977 CET49850443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.161906958 CET4434985534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.164813042 CET49855443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.185385942 CET4434985054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.185461044 CET4434985054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.185527086 CET49850443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.186120033 CET49850443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.186140060 CET4434985054.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.186748981 CET49862443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.186793089 CET4434986254.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.186866999 CET49862443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.187098026 CET49862443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.187114954 CET4434986254.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.247025967 CET4434985635.192.6.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.247287989 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.247320890 CET4434985635.192.6.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.248383999 CET4434985635.192.6.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.248456001 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.249403954 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.249516964 CET4434985635.192.6.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.249564886 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.249619007 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.249635935 CET4434985635.192.6.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.249711990 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.249725103 CET4434985635.192.6.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.354238033 CET4434985952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.354773045 CET49859443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.354794025 CET4434985952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.355173111 CET4434985952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.357916117 CET49859443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.357916117 CET49859443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.357944012 CET4434985952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.358002901 CET4434985952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.367491961 CET4434985534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.367563009 CET4434985534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.367605925 CET49855443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.368530989 CET49855443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.368544102 CET4434985534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.403862000 CET49859443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.435796976 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.472467899 CET49867443192.168.2.1635.238.24.177
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.472506046 CET4434986735.238.24.177192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.472579002 CET49867443192.168.2.1635.238.24.177
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.473078966 CET49868443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.473114014 CET4434986834.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.473165035 CET49868443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.473361015 CET49867443192.168.2.1635.238.24.177
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.473380089 CET4434986735.238.24.177192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.473501921 CET49868443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.473519087 CET4434986834.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.479665041 CET4434985635.192.6.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.479767084 CET4434985635.192.6.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.479818106 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.480107069 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.480124950 CET4434985635.192.6.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.480134964 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.480171919 CET49856443192.168.2.1635.192.6.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.503565073 CET4434985952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.503650904 CET4434985952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.503705025 CET49859443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.504322052 CET49859443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.504339933 CET4434985952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.505038977 CET49870443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.505076885 CET4434987052.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.505146980 CET49870443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.505475998 CET49870443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.505491018 CET4434987052.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.524405003 CET4434986254.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.524612904 CET49862443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.524626970 CET4434986254.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.525284052 CET4434986254.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.525566101 CET49862443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.525660992 CET49862443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.525686979 CET4434986254.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.573349953 CET49871443192.168.2.1634.170.150.109
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.573378086 CET4434987134.170.150.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.573451996 CET49871443192.168.2.1634.170.150.109
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.573671103 CET49871443192.168.2.1634.170.150.109
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.573683023 CET4434987134.170.150.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.579102993 CET49862443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.625916958 CET4434986254.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.625994921 CET4434986254.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.626046896 CET49862443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.626527071 CET49862443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.626549006 CET4434986254.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.627266884 CET49873443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.627300024 CET4434987354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.627371073 CET49873443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.627619028 CET49873443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.627633095 CET4434987354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.756182909 CET4434975954.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.756303072 CET4434975954.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.756365061 CET49759443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.765445948 CET49759443192.168.2.1654.239.17.248
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.765465021 CET4434975954.239.17.248192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.775459051 CET4434986834.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.775719881 CET49868443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.775746107 CET4434986834.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.776812077 CET4434986834.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.776878119 CET49868443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.777154922 CET49868443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.777221918 CET4434986834.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.777276993 CET49868443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.777286053 CET4434986834.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.823884964 CET4434987354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.824126005 CET49873443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.824146986 CET4434987354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.824503899 CET4434987354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.824789047 CET49873443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.824841022 CET4434987354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.824892044 CET49873443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.826771021 CET49868443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.865909100 CET4434987354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.869510889 CET4434986735.238.24.177192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.869748116 CET49867443192.168.2.1635.238.24.177
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.869762897 CET4434986735.238.24.177192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.870836020 CET4434986735.238.24.177192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.870898008 CET49867443192.168.2.1635.238.24.177
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.871815920 CET49867443192.168.2.1635.238.24.177
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.871877909 CET4434986735.238.24.177192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.871953964 CET49867443192.168.2.1635.238.24.177
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.871964931 CET4434986735.238.24.177192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.922980070 CET49867443192.168.2.1635.238.24.177
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.926048994 CET4434987134.170.150.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.926295996 CET49871443192.168.2.1634.170.150.109
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.926306963 CET4434987134.170.150.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.927751064 CET4434987134.170.150.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.927815914 CET49871443192.168.2.1634.170.150.109
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.928163052 CET49871443192.168.2.1634.170.150.109
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.928239107 CET4434987134.170.150.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.928314924 CET49871443192.168.2.1634.170.150.109
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.928320885 CET4434987134.170.150.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.941593885 CET4434987052.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.941857100 CET49870443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.941869020 CET4434987052.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.942226887 CET4434987052.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.942517042 CET49870443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.942569017 CET4434987052.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.942662001 CET49870443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.970797062 CET49871443192.168.2.1634.170.150.109
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.985918045 CET4434987052.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.987485886 CET4434986735.238.24.177192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.987549067 CET4434986735.238.24.177192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.987615108 CET49867443192.168.2.1635.238.24.177
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.988354921 CET49867443192.168.2.1635.238.24.177
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.988368034 CET4434986735.238.24.177192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.008304119 CET4434986834.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.008388042 CET4434986834.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.008445978 CET49868443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.009867907 CET49868443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.009900093 CET4434986834.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.009918928 CET49868443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.009951115 CET49868443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.014847994 CET49877443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.014884949 CET4434987734.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.014951944 CET49877443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.015352011 CET49877443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.015368938 CET4434987734.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.044182062 CET4434987134.170.150.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.044265032 CET4434987134.170.150.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.044310093 CET49871443192.168.2.1634.170.150.109
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.044787884 CET49871443192.168.2.1634.170.150.109
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.044800997 CET4434987134.170.150.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.045242071 CET4434987052.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.045380116 CET4434987052.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.045423985 CET49870443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.046817064 CET49870443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.046828032 CET4434987052.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.047449112 CET49879443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.047475100 CET4434987952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.047534943 CET49879443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.047909021 CET49879443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.047923088 CET4434987952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.065479994 CET4434987354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.065556049 CET4434987354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.065623999 CET49873443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.066216946 CET49873443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.066231012 CET4434987354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.067331076 CET49881443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.067348957 CET4434988154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.067441940 CET49881443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.067804098 CET49881443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.067812920 CET4434988154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.084464073 CET49882443192.168.2.1634.135.80.45
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.084496021 CET4434988234.135.80.45192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.084572077 CET49882443192.168.2.1634.135.80.45
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.084806919 CET49882443192.168.2.1634.135.80.45
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.084816933 CET4434988234.135.80.45192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.252466917 CET4434987734.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.252722979 CET49877443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.252748013 CET4434987734.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.253092051 CET4434987734.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.253555059 CET49877443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.253618002 CET4434987734.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.253825903 CET49877443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.293910980 CET4434987734.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.353575945 CET4434987952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.353779078 CET49879443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.353786945 CET4434987952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.354175091 CET4434987952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.354906082 CET49879443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.354974031 CET4434987952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.355098009 CET49879443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.379048109 CET4434988154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.379354954 CET49881443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.379376888 CET4434988154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.379754066 CET4434988154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.380060911 CET49881443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.380116940 CET4434988154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.380188942 CET49881443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.401899099 CET4434987952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.421905041 CET4434988154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.451348066 CET4434988234.135.80.45192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.451580048 CET49882443192.168.2.1634.135.80.45
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.451602936 CET4434988234.135.80.45192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.452792883 CET4434988234.135.80.45192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.452876091 CET49882443192.168.2.1634.135.80.45
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.453164101 CET49882443192.168.2.1634.135.80.45
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.453233004 CET4434988234.135.80.45192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.453310013 CET49882443192.168.2.1634.135.80.45
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.453316927 CET4434988234.135.80.45192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.467900038 CET4434987952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.467978954 CET4434987952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.468056917 CET49879443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.468653917 CET49879443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.468672037 CET4434987952.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.469460964 CET49891443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.469496965 CET4434989152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.469573975 CET49891443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.470244884 CET49891443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.470257044 CET4434989152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.496823072 CET49882443192.168.2.1634.135.80.45
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.509090900 CET4434987734.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.509164095 CET4434987734.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.509229898 CET49877443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.509577036 CET49877443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.509593010 CET4434987734.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.512609005 CET49892443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.512639046 CET4434989234.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.512727976 CET49892443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.513355017 CET49892443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.513367891 CET4434989234.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.514008999 CET49893443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.514015913 CET4434989334.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.514127016 CET49893443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.514324903 CET49893443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.514336109 CET4434989334.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.517338991 CET4434988154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.517421007 CET4434988154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.517477989 CET49881443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.518049955 CET49881443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.518063068 CET4434988154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.518599987 CET49894443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.518632889 CET4434989454.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.518697977 CET49894443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.518973112 CET49894443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.518986940 CET4434989454.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.569745064 CET4434988234.135.80.45192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.569819927 CET4434988234.135.80.45192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.569868088 CET49882443192.168.2.1634.135.80.45
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.570976019 CET49882443192.168.2.1634.135.80.45
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.570998907 CET4434988234.135.80.45192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.671637058 CET4434989152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.671950102 CET49891443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.671977043 CET4434989152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.672333002 CET4434989152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.672987938 CET49891443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.673054934 CET4434989152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.673748016 CET49891443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.717915058 CET4434989152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.749679089 CET4434989234.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.749995947 CET49892443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.750005007 CET4434989234.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.750792027 CET4434989234.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.751298904 CET49892443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.751354933 CET4434989234.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.751456022 CET49892443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.753190994 CET4434989334.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.753376007 CET49893443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.753382921 CET4434989334.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.753701925 CET4434989334.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.754071951 CET49893443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.754128933 CET4434989334.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.754189968 CET49893443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.754240990 CET49893443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.754257917 CET4434989334.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.797909975 CET4434989234.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.829406023 CET4434989454.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.829655886 CET49894443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.829679966 CET4434989454.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.830051899 CET4434989454.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.830348969 CET49894443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.830410957 CET4434989454.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.830491066 CET49894443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.874859095 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.877907991 CET4434989454.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.911995888 CET4434989152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.912085056 CET4434989152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.912161112 CET49891443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.912887096 CET49891443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.912904024 CET4434989152.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.913656950 CET49908443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.913703918 CET4434990852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.913791895 CET49908443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.914338112 CET49908443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.914354086 CET4434990852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.974082947 CET4434989454.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.974173069 CET4434989454.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.974230051 CET49894443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.974910975 CET49894443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.974926949 CET4434989454.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.975558043 CET49909443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.975603104 CET4434990954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.975667000 CET49909443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.975994110 CET49909443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.976015091 CET4434990954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.977716923 CET4434989234.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.977782965 CET4434989234.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.977838993 CET49892443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.978240013 CET49892443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.978249073 CET4434989234.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.013896942 CET4434989334.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.013973951 CET4434989334.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.014022112 CET49893443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.014379978 CET49893443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.014390945 CET4434989334.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.018523932 CET49910443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.018553972 CET4434991034.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.018632889 CET49910443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.019041061 CET49910443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.019054890 CET4434991034.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.217547894 CET4434990852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.217849970 CET49908443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.217878103 CET4434990852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.218257904 CET4434990852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.218612909 CET49908443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.218674898 CET4434990852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.218777895 CET49908443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.265922070 CET4434990852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.266946077 CET4434990954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.267230034 CET49909443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.267256975 CET4434990954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.267652035 CET4434990954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.268050909 CET49909443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.268151999 CET4434990954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.268212080 CET49909443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.284231901 CET4434991034.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.284663916 CET49910443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.284681082 CET4434991034.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.285024881 CET4434991034.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.285567999 CET49910443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.285629034 CET4434991034.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.285801888 CET49910443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.313913107 CET4434990954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.325701952 CET4434990852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.325773954 CET4434990852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.325826883 CET49908443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.325910091 CET4434991034.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.327030897 CET49908443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.327059031 CET4434990852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.327637911 CET49917443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.327670097 CET4434991752.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.327737093 CET49917443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.328037977 CET49917443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.328051090 CET4434991752.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.367955923 CET4434990954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.368021965 CET4434990954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.368062973 CET49909443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.370008945 CET49921443192.168.2.16104.22.52.252
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.370034933 CET44349921104.22.52.252192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.370091915 CET49921443192.168.2.16104.22.52.252
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.370899916 CET49921443192.168.2.16104.22.52.252
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.370914936 CET44349921104.22.52.252192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.381984949 CET49909443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.382009029 CET4434990954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.382467031 CET49923443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.382498980 CET4434992354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.382561922 CET49923443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.383578062 CET49923443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.383596897 CET4434992354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.502424955 CET4434991034.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.502501965 CET4434991034.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.502579927 CET49910443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.503118038 CET49910443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.503132105 CET4434991034.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.550929070 CET44349921104.22.52.252192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.551239014 CET49921443192.168.2.16104.22.52.252
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.551265955 CET44349921104.22.52.252192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.552300930 CET44349921104.22.52.252192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.552369118 CET49921443192.168.2.16104.22.52.252
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.552736044 CET49921443192.168.2.16104.22.52.252
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.552795887 CET44349921104.22.52.252192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.552872896 CET49921443192.168.2.16104.22.52.252
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.552880049 CET44349921104.22.52.252192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.604847908 CET49921443192.168.2.16104.22.52.252
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.629566908 CET4434991752.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.629770994 CET49917443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.629787922 CET4434991752.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.630213976 CET4434991752.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.630639076 CET49917443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.630712986 CET4434991752.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.630759001 CET49917443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.673911095 CET4434991752.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.684797049 CET49917443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.710532904 CET4434992354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.710818052 CET49923443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.710834026 CET4434992354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.711210966 CET4434992354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.711883068 CET49923443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.711972952 CET4434992354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.712021112 CET49923443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.730798960 CET4434991752.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.730897903 CET4434991752.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.730943918 CET49917443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.732455015 CET49917443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.732467890 CET4434991752.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.738531113 CET49928443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.738554001 CET4434992852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.738631964 CET49928443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.738853931 CET49928443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.738867998 CET4434992852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.753912926 CET4434992354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.764813900 CET49923443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.799915075 CET44349921104.22.52.252192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.800065994 CET44349921104.22.52.252192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.800110102 CET49921443192.168.2.16104.22.52.252
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.808526993 CET49921443192.168.2.16104.22.52.252
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.808538914 CET44349921104.22.52.252192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.809531927 CET4434992354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.809626102 CET4434992354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.809672117 CET49923443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.822082043 CET49923443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.822115898 CET4434992354.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.822788954 CET49929443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.822829962 CET4434992954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.822901964 CET49929443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.823188066 CET49929443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.823204994 CET4434992954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.034473896 CET4434992852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.034862041 CET49928443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.034877062 CET4434992852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.035279989 CET4434992852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.035608053 CET49928443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.035690069 CET4434992852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.035756111 CET49928443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.081901073 CET4434992852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.112073898 CET4434992954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.112309933 CET49929443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.112334967 CET4434992954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.112735987 CET4434992954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.113101006 CET49929443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.113190889 CET4434992954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.113259077 CET49929443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.137214899 CET4434992852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.137298107 CET4434992852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.137343884 CET49928443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.138660908 CET49928443192.168.2.1652.4.213.153
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.138674974 CET4434992852.4.213.153192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.153913021 CET4434992954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.212791920 CET4434992954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.212898016 CET4434992954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.212971926 CET49929443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.213663101 CET49929443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.213681936 CET4434992954.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.214344025 CET49931443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.214387894 CET4434993154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.214452028 CET49931443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.214731932 CET49931443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.214745045 CET4434993154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.414149046 CET49936443192.168.2.16142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.414177895 CET44349936142.251.40.226192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.414226055 CET49936443192.168.2.16142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.414804935 CET49936443192.168.2.16142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.414815903 CET44349936142.251.40.226192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.503870964 CET4434993154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.504241943 CET49931443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.504271984 CET4434993154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.504651070 CET4434993154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.504992008 CET49931443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.505079031 CET4434993154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.505127907 CET49931443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.545906067 CET4434993154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.608383894 CET4434993154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.608494997 CET4434993154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.608544111 CET49931443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.609123945 CET49931443192.168.2.1654.204.27.159
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.609146118 CET4434993154.204.27.159192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.697271109 CET44349936142.251.40.226192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.697549105 CET49936443192.168.2.16142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.697565079 CET44349936142.251.40.226192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.697957993 CET44349936142.251.40.226192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.698025942 CET49936443192.168.2.16142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.698678017 CET44349936142.251.40.226192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.698733091 CET49936443192.168.2.16142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.699839115 CET49936443192.168.2.16142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.699918985 CET44349936142.251.40.226192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.700126886 CET49936443192.168.2.16142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.700135946 CET44349936142.251.40.226192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.750818014 CET49936443192.168.2.16142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.026649952 CET44349936142.251.40.226192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.027215004 CET44349936142.251.40.226192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.027231932 CET49936443192.168.2.16142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.027261972 CET44349936142.251.40.226192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.027277946 CET49936443192.168.2.16142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.027316093 CET49936443192.168.2.16142.251.40.226
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.912938118 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.235956907 CET49955443192.168.2.16144.161.106.163
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.236001968 CET44349955144.161.106.163192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.236067057 CET49955443192.168.2.16144.161.106.163
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.236287117 CET49955443192.168.2.16144.161.106.163
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.236301899 CET44349955144.161.106.163192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.523835897 CET49958443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.523875952 CET4434995834.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.523945093 CET49958443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.524161100 CET49958443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.524173975 CET4434995834.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.582587957 CET44349955144.161.106.163192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.583045959 CET49955443192.168.2.16144.161.106.163
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.583076954 CET44349955144.161.106.163192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.584134102 CET44349955144.161.106.163192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.584209919 CET49955443192.168.2.16144.161.106.163
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.585206985 CET49955443192.168.2.16144.161.106.163
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.585270882 CET44349955144.161.106.163192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.585437059 CET49955443192.168.2.16144.161.106.163
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.585453033 CET44349955144.161.106.163192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.609394073 CET49959443192.168.2.1634.233.25.4
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.609431028 CET4434995934.233.25.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.609503984 CET49959443192.168.2.1634.233.25.4
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.610037088 CET49959443192.168.2.1634.233.25.4
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.610050917 CET4434995934.233.25.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.624815941 CET49955443192.168.2.16144.161.106.163
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.695460081 CET44349955144.161.106.163192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.695538998 CET44349955144.161.106.163192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.695590973 CET49955443192.168.2.16144.161.106.163
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.696137905 CET49955443192.168.2.16144.161.106.163
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.696151972 CET44349955144.161.106.163192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.760726929 CET4434995834.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.761053085 CET49958443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.761080027 CET4434995834.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.761435986 CET4434995834.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.761739016 CET49958443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.761801004 CET4434995834.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.761881113 CET49958443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.761945963 CET49958443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.761966944 CET4434995834.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.762047052 CET49958443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.762077093 CET4434995834.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.896692991 CET4434995934.233.25.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.896954060 CET49959443192.168.2.1634.233.25.4
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.896975994 CET4434995934.233.25.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.897833109 CET4434995934.233.25.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.897898912 CET49959443192.168.2.1634.233.25.4
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.898813009 CET49959443192.168.2.1634.233.25.4
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.898870945 CET4434995934.233.25.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.898951054 CET49959443192.168.2.1634.233.25.4
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.898957968 CET4434995934.233.25.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.943851948 CET49959443192.168.2.1634.233.25.4
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.997566938 CET4434995934.233.25.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.997644901 CET4434995934.233.25.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.997797966 CET49959443192.168.2.1634.233.25.4
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.998337030 CET49959443192.168.2.1634.233.25.4
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.998354912 CET4434995934.233.25.4192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.017030954 CET4434995834.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.017117023 CET4434995834.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.017198086 CET49958443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.017457962 CET49958443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.017497063 CET4434995834.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.019423962 CET49964443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.019464970 CET4434996434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.019537926 CET49964443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.020123959 CET49964443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.020137072 CET4434996434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.020792961 CET49966443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.020822048 CET4434996634.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.020873070 CET49966443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.021171093 CET49966443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.021184921 CET4434996634.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.090884924 CET49969443192.168.2.1644.197.124.103
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.090919971 CET4434996944.197.124.103192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.090991020 CET49969443192.168.2.1644.197.124.103
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.091315031 CET49969443192.168.2.1644.197.124.103
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.091331959 CET4434996944.197.124.103192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.226331949 CET49973443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.226372004 CET44349973142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.226435900 CET49973443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.226658106 CET49973443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.226672888 CET44349973142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.262430906 CET4434996434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.262703896 CET49964443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.262731075 CET4434996434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.263112068 CET4434996434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.263408899 CET49964443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.263478994 CET4434996434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.263513088 CET49964443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.279505014 CET4434996634.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.279827118 CET49966443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.279855013 CET4434996634.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.280225039 CET4434996634.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.280518055 CET49966443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.280579090 CET4434996634.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.280649900 CET49966443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.280672073 CET49966443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.280678034 CET4434996634.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.305911064 CET4434996434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.309895992 CET49964443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.378684998 CET4434996944.197.124.103192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.378962040 CET49969443192.168.2.1644.197.124.103
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.378972054 CET4434996944.197.124.103192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.380062103 CET4434996944.197.124.103192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.380148888 CET49969443192.168.2.1644.197.124.103
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.380402088 CET49969443192.168.2.1644.197.124.103
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.380460978 CET4434996944.197.124.103192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.380530119 CET49969443192.168.2.1644.197.124.103
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.380533934 CET4434996944.197.124.103192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.411873102 CET44349973142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.412173033 CET49973443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.412233114 CET44349973142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.413261890 CET44349973142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.413335085 CET49973443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.414297104 CET49973443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.414367914 CET44349973142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.414505005 CET49973443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.414520979 CET44349973142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.421818018 CET49969443192.168.2.1644.197.124.103
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.468909025 CET49973443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.477121115 CET4434996944.197.124.103192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.477231979 CET4434996944.197.124.103192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.477308989 CET49969443192.168.2.1644.197.124.103
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.477921009 CET49969443192.168.2.1644.197.124.103
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.477948904 CET4434996944.197.124.103192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.493937969 CET4434996434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.494038105 CET4434996434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.494091034 CET49964443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.494393110 CET49964443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.494414091 CET4434996434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.494427919 CET49964443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.494455099 CET49964443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.528388977 CET4434996634.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.528485060 CET4434996634.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.528594017 CET49966443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.528958082 CET49966443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.528975010 CET4434996634.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.531691074 CET49974443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.531781912 CET4434997434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.531888008 CET49974443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.532145023 CET49974443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.532181978 CET4434997434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.590945959 CET49975443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.590982914 CET44349975142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.591068029 CET49975443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.591521025 CET49975443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.591535091 CET44349975142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.655371904 CET44349973142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.655463934 CET49973443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.655877113 CET49973443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.655926943 CET44349973142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.655985117 CET49973443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.657763004 CET49980443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.657776117 CET44349980142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.657854080 CET49980443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.658113003 CET49980443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.658128977 CET44349980142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.670743942 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.670792103 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.670857906 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.671120882 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.671137094 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.768673897 CET4434997434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.769085884 CET49974443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.769160032 CET4434997434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.769526005 CET4434997434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.771091938 CET49974443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.771167994 CET4434997434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.771238089 CET49974443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.783288002 CET44349975142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.783539057 CET49975443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.783549070 CET44349975142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.784786940 CET44349975142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.784867048 CET49975443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.785195112 CET49975443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.785278082 CET44349975142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.785379887 CET49975443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.785386086 CET44349975142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.817908049 CET4434997434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.831864119 CET49975443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.844961882 CET44349980142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.845177889 CET49980443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.845185041 CET44349980142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.845511913 CET44349980142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.845761061 CET49980443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.845818043 CET44349980142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.845861912 CET49980443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.845885038 CET44349980142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.856610060 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.856805086 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.856820107 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.857676029 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.857748032 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.858486891 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.858540058 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.858599901 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.895808935 CET49980443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.905904055 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.910800934 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.910810947 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.958822012 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.997709036 CET4434997434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.997786045 CET4434997434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.997857094 CET49974443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.998315096 CET49974443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.998343945 CET4434997434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.028585911 CET44349975142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.028713942 CET49975443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.029124022 CET49975443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.029170990 CET44349975142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.029335022 CET49975443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.029335976 CET44349975142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.029354095 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.029385090 CET49975443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.031522989 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.031553984 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.031630039 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.031850100 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.031866074 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.041771889 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.041781902 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.041802883 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.041815996 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.041824102 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.041842937 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.041862011 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.041877031 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.041882992 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.041914940 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.056416035 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.056448936 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.056457996 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.056468964 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.056550026 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.056567907 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.056577921 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.098078966 CET44349980142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.098141909 CET44349980142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.098231077 CET49980443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.098248959 CET44349980142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.100728035 CET44349980142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.100812912 CET49980443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.100888968 CET49980443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.100900888 CET44349980142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.101823092 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.124496937 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.124515057 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.124543905 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.124556065 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.124569893 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.124578953 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.124602079 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.124622107 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.141514063 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.141531944 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.141566992 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.141661882 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.141705036 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.157416105 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.157433987 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.157536983 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.157551050 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.157598972 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.199177027 CET49987443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.199213982 CET44349987142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.199311972 CET49987443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.199548006 CET49987443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.199568033 CET44349987142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.204930067 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.204955101 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.205060005 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.205073118 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.205116034 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.212423086 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.212470055 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.212526083 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.212534904 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.212570906 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.220758915 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.221029043 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.221052885 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.221499920 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.221802950 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.221946955 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.221949100 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.221993923 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.223824978 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.223848104 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.223906040 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.223913908 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.223959923 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.236149073 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.236175060 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.236246109 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.236253977 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.236298084 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.247641087 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.247684002 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.247733116 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.247777939 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.256196976 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.256232023 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.256310940 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.256321907 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.256331921 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.256401062 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.260035992 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.260107040 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.269234896 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.269258976 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.269371986 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.269382000 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.275830030 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.279107094 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.279130936 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.279182911 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.279191017 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.279213905 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.296029091 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.296047926 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.296113014 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.296125889 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.297245026 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.297301054 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.297307014 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.305614948 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.305644989 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.305742025 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.305769920 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.306833029 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.306895971 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.306901932 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.312936068 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.312984943 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.313019991 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.313028097 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.313137054 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.313137054 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.316723108 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.316801071 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.321834087 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.321871042 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.321911097 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.321919918 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.321929932 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.327605963 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.327663898 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.327702999 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.327711105 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.327750921 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.327775955 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.330795050 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.330884933 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.335782051 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.335823059 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.335867882 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.335874081 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.335900068 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.339059114 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.339154959 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.339159966 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.339212894 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.344396114 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.344424963 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.344476938 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.344485044 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.344520092 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.344542027 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.347045898 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.347127914 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.349972010 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.350064993 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.352128983 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.352205038 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.357248068 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.357292891 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.357355118 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.357362986 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.357387066 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.359247923 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.359343052 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.359349012 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.359404087 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.363992929 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.364031076 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.364074945 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.364082098 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.364120960 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.366539001 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.366605043 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.370877981 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.370924950 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.370980978 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.370987892 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.371016026 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.373259068 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.373332977 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.373339891 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.373387098 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.374896049 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.374963045 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.377382994 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.377454996 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.379427910 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.379491091 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.383558989 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.383598089 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.383640051 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.383658886 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.383667946 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.385246038 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.385317087 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.385322094 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.385364056 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.386832952 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.386895895 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.387465954 CET44349987142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.387692928 CET49987443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.387711048 CET44349987142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.388075113 CET44349987142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.388147116 CET49987443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.388772011 CET44349987142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.388835907 CET49987443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.388953924 CET49987443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.389014006 CET44349987142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.389102936 CET49987443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.389110088 CET44349987142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.390058994 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.390095949 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.390129089 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.390135050 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.390166998 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.391180992 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.391247034 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.391252041 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.391287088 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.393066883 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.393132925 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.395940065 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.395982027 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.396008968 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.396014929 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.396058083 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.399193048 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.399224997 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.399261951 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.399267912 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.399286032 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.399291992 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.399333000 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.399434090 CET49981443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.399445057 CET4434998118.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.434818029 CET49987443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.538485050 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.538541079 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.538570881 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.538640976 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.538667917 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.538714886 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.541424990 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.541596889 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.541647911 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.541681051 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.541704893 CET44349984142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.541719913 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.541769981 CET49984443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.638822079 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.638856888 CET4434999935.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.638919115 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.638989925 CET50000443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.639034986 CET4435000035.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.639085054 CET50000443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.639133930 CET50001443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.639183044 CET4435000135.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.639230967 CET50001443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.639357090 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.639368057 CET4434999935.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.639487028 CET50000443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.639502048 CET4435000035.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.639607906 CET50001443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.639626026 CET4435000135.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.647537947 CET44349987142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.648581028 CET44349987142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.648673058 CET49987443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.648875952 CET49987443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.648894072 CET44349987142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.659272909 CET50002443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.659311056 CET44350002142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.659389019 CET50002443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.660068989 CET50002443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.660079956 CET44350002142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.664459944 CET50003443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.664475918 CET4435000335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.664542913 CET50003443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.666547060 CET50003443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.666558981 CET4435000335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.679733992 CET50004443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.679768085 CET44350004142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.679832935 CET50004443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680061102 CET50005443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680099010 CET44350005142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680156946 CET50005443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680394888 CET50004443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680413961 CET44350004142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680656910 CET50005443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680668116 CET44350005142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.681647062 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.681680918 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.681732893 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.682163000 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.682177067 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.684340000 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.684364080 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.684434891 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.684705019 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.684716940 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.685559034 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.685583115 CET44350008142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.685631037 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.685834885 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.685849905 CET44350008142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.750855923 CET50009443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.750897884 CET4435000952.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.750972033 CET50009443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.751168013 CET50010443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.751205921 CET4435001052.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.751264095 CET50010443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.751493931 CET50009443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.751507998 CET4435000952.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.751702070 CET50010443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.751713991 CET4435001052.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.755428076 CET50011443192.168.2.16151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.755438089 CET44350011151.101.64.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.755515099 CET50011443192.168.2.16151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.757747889 CET50011443192.168.2.16151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.757755041 CET44350011151.101.64.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.758632898 CET50012443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.758645058 CET4435001223.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.758717060 CET50012443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.760035992 CET50014443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.760073900 CET44350014142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.760133982 CET50014443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.760461092 CET50012443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.760502100 CET4435001223.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.760874033 CET50014443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.760885000 CET44350014142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.991096020 CET44350008142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.991441011 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.991449118 CET44350008142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.992687941 CET44350008142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.992753029 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.993089914 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.993228912 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.993263960 CET44350008142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.020662069 CET4435000035.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.020917892 CET50000443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.020944118 CET4435000035.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.022281885 CET4435000035.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.022341013 CET50000443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.023408890 CET50000443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.023602009 CET50000443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.023611069 CET4435000035.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.023684025 CET4435000035.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.039824963 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.039844036 CET44350008142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.049077988 CET50017443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.049140930 CET44350017142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.049206018 CET50017443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.049735069 CET50017443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.049752951 CET44350017142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.071867943 CET50000443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.071894884 CET4435000035.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.084008932 CET4434999935.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.084239006 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.084249973 CET4434999935.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.085665941 CET4434999935.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.085731983 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.086049080 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.086162090 CET4434999935.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.086167097 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.087819099 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.098573923 CET4435000135.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.098951101 CET50001443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.098959923 CET4435000135.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.100363970 CET4435000135.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.100451946 CET50001443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.100759983 CET50001443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.100913048 CET50001443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.100917101 CET4435000135.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.100935936 CET4435000135.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.109138966 CET4435000335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.109610081 CET50003443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.109642982 CET4435000335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.111233950 CET4435000335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.111313105 CET50003443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.111718893 CET50003443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.111896992 CET50003443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.111903906 CET4435000335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.111972094 CET4435000335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.119797945 CET50000443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.129923105 CET4434999935.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.132920980 CET44350002142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.133209944 CET50002443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.133244038 CET44350002142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.134154081 CET44350002142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.134459019 CET50002443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.134586096 CET50002443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.134735107 CET44350002142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.135795116 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.135803938 CET4434999935.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.145361900 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.145540953 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.145553112 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.146759033 CET44350005142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.146933079 CET50005443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.146951914 CET44350005142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.147119999 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.147188902 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.148216963 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.148323059 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.148380995 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.148396015 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.148755074 CET44350005142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.148811102 CET50005443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.149647951 CET50005443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.149779081 CET50005443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.149852037 CET44350005142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.151788950 CET50001443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.151813030 CET50003443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.151813984 CET4435000135.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.151829958 CET4435000335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.158308983 CET4435000035.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.158464909 CET4435000035.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.158539057 CET50000443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.158595085 CET44350011151.101.64.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.158857107 CET50011443192.168.2.16151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.158869028 CET44350011151.101.64.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.159358978 CET50000443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.159384966 CET4435000035.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.159729958 CET44350011151.101.64.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.159785032 CET50011443192.168.2.16151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.160824060 CET44350011151.101.64.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.160876036 CET50011443192.168.2.16151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.162210941 CET50011443192.168.2.16151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.162312984 CET44350011151.101.64.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.162329912 CET50011443192.168.2.16151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.168674946 CET44350004142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.168771982 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.168920994 CET50004443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.168945074 CET44350004142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.169020891 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.169029951 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.170433998 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.170512915 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.170684099 CET44350004142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.170747042 CET50004443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.170989037 CET50004443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.171116114 CET50004443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.171137094 CET44350004142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.171471119 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.171627998 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.171751976 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.171758890 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.183834076 CET50002443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.183903933 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.185842037 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.185877085 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.185986042 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.186203957 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.186222076 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.196636915 CET44350014142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.196882963 CET50014443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.196892977 CET44350014142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.197630882 CET44350014142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.197721958 CET50014443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.199044943 CET44350014142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.199109077 CET50014443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.199244022 CET50014443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.199368000 CET50014443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.199373960 CET44350014142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.199551105 CET44350014142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.199821949 CET50003443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.203131914 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.203131914 CET50005443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.203135967 CET50001443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.203157902 CET44350005142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.209913015 CET44350011151.101.64.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.210520983 CET4435001223.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.210712910 CET50012443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.210724115 CET4435001223.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.211339951 CET4435001223.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.211404085 CET50012443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.212038040 CET4435001223.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.212090969 CET50012443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.213016033 CET50012443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.213114023 CET4435001223.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.213144064 CET50012443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.214401960 CET4434999935.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.214477062 CET4434999935.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.214550972 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.214891911 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.214891911 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.214904070 CET4434999935.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.214951038 CET49999443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.215826035 CET50011443192.168.2.16151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.215832949 CET44350011151.101.64.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.216633081 CET50004443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.216648102 CET44350004142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.216681004 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.221510887 CET4435001052.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.221726894 CET50010443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.221739054 CET4435001052.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.223208904 CET4435000952.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.223252058 CET4435001052.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.223320007 CET50010443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.223398924 CET50009443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.223404884 CET4435000952.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.224292994 CET50010443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.224350929 CET4435001052.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.224416971 CET4435000952.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.224436998 CET50010443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.224442959 CET4435001052.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.224473953 CET50009443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.224765062 CET50009443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.224822044 CET4435000952.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.224886894 CET50009443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.224891901 CET4435000952.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.230463982 CET4435000135.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.230540037 CET4435000135.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.230597973 CET50001443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.231151104 CET50001443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.231163025 CET4435000135.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.236232042 CET44350008142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.236306906 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.236311913 CET44350008142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.236361027 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.236865044 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.236877918 CET44350008142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.236888885 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.236927986 CET50008443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.238207102 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.238245010 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.238333941 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.238548040 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.238562107 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.241020918 CET50021443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.241039038 CET44350021142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.241100073 CET50021443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.241396904 CET50021443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.241405964 CET44350021142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.242011070 CET4435000335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.242094994 CET4435000335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.242146969 CET50003443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.242851973 CET50003443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.242866039 CET4435000335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.247790098 CET50014443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.247802019 CET50005443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.247807980 CET44350014142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251213074 CET50023443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251229048 CET4435002335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251267910 CET50023443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251367092 CET50024443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251394987 CET4435002435.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251446962 CET50024443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251518965 CET50025443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251538992 CET4435002535.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251679897 CET50025443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251853943 CET50023443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251863956 CET4435002335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251969099 CET50024443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.251981974 CET4435002435.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.252094030 CET50025443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.252104998 CET4435002535.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.253906965 CET4435001223.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.263843060 CET50012443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.263848066 CET4435001223.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.263883114 CET50011443192.168.2.16151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.263892889 CET50004443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.263900042 CET50010443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.268280029 CET44350005142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.268363953 CET50005443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.268389940 CET44350005142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.268851995 CET50005443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.268877983 CET50005443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.273191929 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.273217916 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.273226023 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.273262024 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.273272038 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.273283958 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.273293018 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.273313046 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.273341894 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.279805899 CET50009443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.288360119 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.288377047 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.288454056 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.288469076 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.288522005 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.290857077 CET44350004142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.290940046 CET50004443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.290951014 CET44350004142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.291409016 CET50004443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.291409016 CET50004443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.295115948 CET44350011151.101.64.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.295207977 CET44350011151.101.64.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.295255899 CET50011443192.168.2.16151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.296062946 CET50011443192.168.2.16151.101.64.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.296072006 CET44350011151.101.64.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.296168089 CET50014443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.303174973 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.303241968 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.303253889 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.303266048 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.303303003 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.303308010 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.303318977 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.303347111 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.303352118 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.303369045 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.303415060 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.305912018 CET50026443192.168.2.1634.111.113.62
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.305944920 CET4435002634.111.113.62192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.306019068 CET50026443192.168.2.1634.111.113.62
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.306236029 CET50026443192.168.2.1634.111.113.62
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.306252003 CET4435002634.111.113.62192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.308954000 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.308993101 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.309015989 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.309031963 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.309087992 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.311822891 CET50012443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.313978910 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.314039946 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.319930077 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.319962978 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.319984913 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.320000887 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.320045948 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.322633982 CET4435000952.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.322695017 CET4435000952.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.322742939 CET50009443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.323731899 CET50009443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.323738098 CET4435000952.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.324141026 CET4435001052.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.324318886 CET4435001052.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.324362993 CET50010443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.324465036 CET50027443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.324510098 CET4435002752.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.324570894 CET50027443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.325078964 CET50027443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.325094938 CET4435002752.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.325407982 CET50010443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.325423002 CET4435001052.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.325807095 CET4435001223.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.326039076 CET50028443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.326057911 CET4435002852.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.326116085 CET50028443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.326123953 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.326188087 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.326204062 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.326241970 CET4435001223.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.326298952 CET50012443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.326411963 CET50028443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.326421022 CET4435002852.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.326750040 CET50012443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.326754093 CET4435001223.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.328039885 CET50029443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.328047037 CET4435002923.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.328102112 CET50029443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.328679085 CET50029443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.328687906 CET4435002923.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.329598904 CET50030443192.168.2.16142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.329623938 CET44350030142.250.65.198192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.329730988 CET50030443192.168.2.16142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.329848051 CET50030443192.168.2.16142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.329859972 CET44350030142.250.65.198192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.354649067 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.354680061 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.354753017 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.354768991 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.354818106 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.355694056 CET44350017142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.355921984 CET50017443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.355958939 CET44350017142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.356291056 CET44350017142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.356592894 CET50017443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.356661081 CET44350017142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.356784105 CET50017443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.356816053 CET44350017142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.360984087 CET50032443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.361001968 CET50031443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.361017942 CET44350032142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.361027002 CET44350031142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.361092091 CET50032443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.361145973 CET50031443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.361362934 CET50031443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.361378908 CET44350031142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.361500978 CET50032443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.361514091 CET44350032142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.364571095 CET50033443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.364612103 CET4435003313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.364679098 CET50033443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.364980936 CET50033443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.364995956 CET4435003313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.371750116 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.371772051 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.371824980 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.371830940 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.371860027 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.371882915 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.375818968 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387665987 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387682915 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387727976 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387732029 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387795925 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387901068 CET50035443192.168.2.16151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387927055 CET44350035151.101.192.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387989044 CET50035443192.168.2.16151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.388251066 CET50035443192.168.2.16151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.388266087 CET44350035151.101.192.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.390451908 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.390495062 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.390512943 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.390531063 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.390575886 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.393521070 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.393621922 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.399610043 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.399682999 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.399703979 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.402347088 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.402364016 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.402431965 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.402439117 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.402482033 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.406012058 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.406069994 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.406097889 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.406111956 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.406172991 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.406182051 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.411833048 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.411873102 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.411919117 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.411953926 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.412004948 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.418617010 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.418692112 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.418740988 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.418762922 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.424117088 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.424165010 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.424181938 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.428458929 CET44350002142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.429539919 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.429574966 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.429596901 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.429610014 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.429739952 CET44350002142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.429766893 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.429790020 CET50002443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.430066109 CET50002443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.430079937 CET44350002142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.432955980 CET50037443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.432980061 CET44350037142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.433049917 CET50037443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.433268070 CET50037443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.433281898 CET44350037142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.435209036 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.435323000 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.435364962 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.435379982 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.440606117 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.440637112 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.440675020 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.440685034 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.440732956 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.442671061 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.442688942 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.442775965 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.442783117 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.442825079 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.446182013 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.446242094 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.446542025 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.451661110 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.451697111 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.451718092 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.451730967 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.451772928 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.452092886 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.452127934 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.452157974 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.452158928 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.452188969 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.452213049 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.453063965 CET50006443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.453075886 CET4435000613.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.453478098 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.453680992 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.453696966 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.454282045 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.454577923 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.454677105 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.454721928 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.459947109 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.459996939 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.460005999 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.460014105 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.460052967 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.477843046 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.477883101 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.477940083 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.477957010 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.480266094 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.480292082 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.480372906 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.480385065 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.480428934 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.483894110 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.483959913 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.483971119 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.488202095 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.488236904 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.488265991 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.488277912 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.488327980 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.491858006 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.495486975 CET44350014142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.495806932 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.495888948 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.495898962 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.496841908 CET44350014142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.496897936 CET50014443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.497291088 CET50014443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.497308016 CET44350014142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.499823093 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.499857903 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.499897957 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.499907970 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.499948978 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.500809908 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.503870010 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.503936052 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.503947020 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.507937908 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.507971048 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.507992029 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.508002043 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.508044004 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.511792898 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.511929035 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.513794899 CET4435002435.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.514053106 CET50024443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.514080048 CET4435002435.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.515013933 CET44350021142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.515214920 CET50021443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.515274048 CET44350021142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.515405893 CET4435002435.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.515465975 CET50024443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.515743017 CET50024443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.515754938 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.515880108 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.515885115 CET4435002435.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.515902996 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.515942097 CET50024443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.516084909 CET44350021142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.516443968 CET50021443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.516566038 CET50021443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.516570091 CET44350021142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.516649961 CET44350021142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.519624949 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.519690990 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.519700050 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.521661997 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.521703959 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.521716118 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.521723986 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.521775007 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.525702000 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.525779009 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.525785923 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.529578924 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.529618025 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.529635906 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.529644012 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.529683113 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.533533096 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.533637047 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.537558079 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.537630081 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.537642002 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.541476965 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.541512966 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.541568041 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.541580915 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.541620970 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.545686960 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.545725107 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.545787096 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.545800924 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.545860052 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.548537016 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.548774004 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.548803091 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.549381971 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.549412966 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.549477100 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.549484015 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.549753904 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.550107956 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.550182104 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.550268888 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.553018093 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.553073883 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.553075075 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.553098917 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.553136110 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.556557894 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.556619883 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.556627989 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.557904005 CET4435002435.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.560204983 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.560281038 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.560288906 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.562836885 CET50021443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.562841892 CET50024443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.562866926 CET4435002435.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.563791990 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.563819885 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.563844919 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.563859940 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.563898087 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.567337036 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.567416906 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.567423105 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.569286108 CET4435002752.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.569550037 CET50027443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.569571972 CET4435002752.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.570152044 CET4435002752.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.570964098 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.571011066 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.571012020 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.571023941 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.571062088 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.571847916 CET50027443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.572058916 CET4435002752.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.572119951 CET50027443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.573276043 CET44350030142.250.65.198192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.574804068 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.574863911 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.574934959 CET50030443192.168.2.16142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.574947119 CET44350030142.250.65.198192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.576560020 CET44350030142.250.65.198192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.576642036 CET50030443192.168.2.16142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.576873064 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.576904058 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.576924086 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.576931953 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.576972961 CET50030443192.168.2.16142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.576983929 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.577099085 CET44350030142.250.65.198192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.577105999 CET50030443192.168.2.16142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.579421997 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.579464912 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.579493046 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.579502106 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.579538107 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.581454992 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.581521034 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.583245993 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.583287954 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.583296061 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.583302975 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.583337069 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.585222960 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.585268974 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.585270882 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.585314035 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.585351944 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.586240053 CET4435002852.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.586529016 CET50028443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.586551905 CET4435002852.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.587172985 CET4435002852.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.587287903 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.587343931 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.587826967 CET50028443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.587985039 CET4435002852.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.588103056 CET50028443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.589405060 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.589505911 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.590528011 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.590560913 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.590594053 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.590606928 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.590656042 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.592446089 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.592503071 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.592511892 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.592556953 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.592562914 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.592588902 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.592683077 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.592786074 CET50007443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.592803001 CET44350007157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.593347073 CET4435002634.111.113.62192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.593460083 CET4435002335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.593565941 CET50026443192.168.2.1634.111.113.62
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.593579054 CET4435002634.111.113.62192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.593666077 CET50023443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.593673944 CET4435002335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.593899965 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.594953060 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.594986916 CET4435002634.111.113.62192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.595041990 CET50026443192.168.2.1634.111.113.62
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.595504045 CET4435002335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.595571995 CET50023443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.595942020 CET50023443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.596153021 CET50026443192.168.2.1634.111.113.62
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.596177101 CET4435002335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.596292019 CET50023443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.596297026 CET4435002335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.596337080 CET50026443192.168.2.1634.111.113.62
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.596342087 CET4435002634.111.113.62192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.596358061 CET4435002634.111.113.62192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.599077940 CET44350017142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.599153996 CET50017443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.599669933 CET50017443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.599708080 CET44350017142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.599770069 CET50017443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.600238085 CET4435002535.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.600402117 CET50025443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.600415945 CET4435002535.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.601767063 CET4435002535.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.601830959 CET50025443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.601874113 CET50039443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.601910114 CET44350039142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.601974010 CET50039443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.602200031 CET50025443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.602302074 CET4435002535.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.602307081 CET50039443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.602320910 CET44350039142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.602396011 CET50025443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.602406025 CET4435002535.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.607953072 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.607966900 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.607989073 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.608045101 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.608071089 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.608084917 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.608123064 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.610815048 CET50024443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.617899895 CET4435002752.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.617904902 CET44350030142.250.65.198192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.619503021 CET4435003313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.619713068 CET50033443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.619729996 CET4435003313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.621179104 CET4435003313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.621236086 CET50033443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.621480942 CET50033443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.621614933 CET50033443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.621620893 CET4435003313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.621630907 CET4435003313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.622431040 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.622471094 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.622495890 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.622508049 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.622519970 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.626802921 CET50027443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.626807928 CET50030443192.168.2.16142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.626820087 CET44350030142.250.65.198192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.629904032 CET4435002852.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.642843008 CET50025443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.642847061 CET50023443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.642848969 CET50026443192.168.2.1634.111.113.62
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.642873049 CET4435002634.111.113.62192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.648788929 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.657597065 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.657613993 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.657675028 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.657699108 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.657716990 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.657779932 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.660717964 CET44350031142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.660964966 CET50031443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.660974979 CET44350031142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.662578106 CET44350031142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.662681103 CET50031443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.662915945 CET50031443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.663019896 CET50031443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.663053036 CET44350031142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.665606022 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.665642977 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.665666103 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.665669918 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.665693998 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.665743113 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.668029070 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.668095112 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.668126106 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.668149948 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.668205023 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.668219090 CET4435002018.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.668225050 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.668651104 CET50020443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.673425913 CET44350032142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.673630953 CET50032443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.673639059 CET44350032142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.673782110 CET50033443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.673803091 CET4435003313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.673814058 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.673852921 CET50030443192.168.2.16142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.674309015 CET4435002923.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.674493074 CET50029443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.674499989 CET4435002923.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.675040007 CET4435002923.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.675064087 CET44350032142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.675121069 CET50032443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.675307989 CET50029443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.675462961 CET4435002923.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.675575018 CET50032443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.675702095 CET50029443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.675762892 CET50032443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.675836086 CET44350032142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.685709000 CET44350035151.101.192.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.685959101 CET50035443192.168.2.16151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.685973883 CET44350035151.101.192.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.686358929 CET44350035151.101.192.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.686427116 CET50035443192.168.2.16151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.687057972 CET44350035151.101.192.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.687108994 CET50035443192.168.2.16151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.687243938 CET50035443192.168.2.16151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.687326908 CET44350035151.101.192.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.687378883 CET50035443192.168.2.16151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.689882994 CET50026443192.168.2.1634.111.113.62
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.689932108 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.689945936 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.689973116 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.690004110 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.690020084 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.690048933 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.690063953 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.690846920 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.694046974 CET44350021142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.694116116 CET44350021142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.694119930 CET50021443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.694663048 CET50021443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.694668055 CET44350021142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.694683075 CET50021443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.694722891 CET50021443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.702176094 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.702214003 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.702264071 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.702277899 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.702290058 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.702296019 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.702338934 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.702538967 CET50019443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.702548981 CET4435001918.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.705817938 CET50031443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.705831051 CET44350031142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.710095882 CET4435002435.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.710429907 CET4435002435.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.711050987 CET50024443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.711210966 CET50024443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.711226940 CET4435002435.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.721805096 CET50033443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.721811056 CET50032443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.721820116 CET44350032142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.721905947 CET4435002923.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.724020004 CET44350037142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.724807024 CET4435002335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.724944115 CET4435002335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.725063086 CET50037443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.725076914 CET44350037142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.725085020 CET50023443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.725415945 CET50023443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.725424051 CET4435002335.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.725434065 CET44350037142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.725905895 CET50037443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.725970030 CET44350037142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.726217985 CET50037443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.732999086 CET4435002535.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.733068943 CET4435002535.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.733903885 CET44350035151.101.192.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.733906031 CET50025443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.734076023 CET50025443192.168.2.1635.190.43.134
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.734088898 CET4435002535.190.43.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.737828016 CET50035443192.168.2.16151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.737842083 CET44350035151.101.192.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.753793955 CET50031443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.767677069 CET4435002852.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.767766953 CET4435002852.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.767848969 CET50028443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.768502951 CET50028443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.768515110 CET4435002852.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.769201040 CET4435002752.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.769303083 CET4435002752.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.769830942 CET50032443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.769861937 CET50027443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.770092010 CET50027443192.168.2.1652.46.155.104
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.770103931 CET4435002752.46.155.104192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.770251989 CET44350030142.250.65.198192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.770739079 CET50030443192.168.2.16142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.770787954 CET44350030142.250.65.198192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.770831108 CET44350030142.250.65.198192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.770843983 CET50030443192.168.2.16142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.770899057 CET50030443192.168.2.16142.250.65.198
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.773912907 CET44350037142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.781809092 CET4435003313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.782004118 CET4435003313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.782478094 CET50033443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.782663107 CET50033443192.168.2.1613.35.93.11
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.782669067 CET4435003313.35.93.11192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.785777092 CET50035443192.168.2.16151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.799767971 CET44350031142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.799937010 CET44350031142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.800017118 CET50031443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.800215960 CET50031443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.800231934 CET44350031142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.818772078 CET44350035151.101.192.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.818885088 CET44350035151.101.192.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.819720984 CET50035443192.168.2.16151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.819818020 CET50035443192.168.2.16151.101.192.84
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.819829941 CET44350035151.101.192.84192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.832509041 CET4435002634.111.113.62192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.832581043 CET4435002634.111.113.62192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.832865953 CET50026443192.168.2.1634.111.113.62
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.833332062 CET50026443192.168.2.1634.111.113.62
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.833342075 CET4435002634.111.113.62192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.833817005 CET44350032142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.833905935 CET44350032142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.834175110 CET50032443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.834320068 CET50032443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.834336042 CET44350032142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.863483906 CET50040443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.863544941 CET44350040209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.863625050 CET50041443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.863630056 CET50040443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.863667965 CET44350041209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.863725901 CET50041443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.863846064 CET50040443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.863876104 CET44350040209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.863960981 CET50041443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.863976955 CET44350041209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.875374079 CET50042443192.168.2.1613.35.93.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.875411987 CET4435004213.35.93.16192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.875474930 CET50042443192.168.2.1613.35.93.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.875813961 CET50042443192.168.2.1613.35.93.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.875827074 CET4435004213.35.93.16192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.891782045 CET50043443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.891805887 CET44350043142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.891876936 CET50043443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.891948938 CET50044443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.891973972 CET44350044142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.892024994 CET50044443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.892185926 CET50043443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.892209053 CET44350043142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.892318010 CET50044443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.892328978 CET44350044142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.898159981 CET44350039142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.898391008 CET50039443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.898399115 CET44350039142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.899039984 CET44350039142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.899322987 CET50039443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.899389982 CET44350039142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.899442911 CET50039443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.941915035 CET44350039142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.020111084 CET44350037142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.020226955 CET44350037142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.021398067 CET50037443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.021703005 CET50037443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.021720886 CET44350037142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.057409048 CET4435004213.35.93.16192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.057666063 CET50042443192.168.2.1613.35.93.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.057688951 CET4435004213.35.93.16192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.058700085 CET4435004213.35.93.16192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.058770895 CET50042443192.168.2.1613.35.93.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.059088945 CET50042443192.168.2.1613.35.93.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.059150934 CET4435004213.35.93.16192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.059216022 CET50042443192.168.2.1613.35.93.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.101840973 CET50042443192.168.2.1613.35.93.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.101850033 CET4435004213.35.93.16192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.102535009 CET44350043142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.102773905 CET50043443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.102786064 CET44350043142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.103761911 CET44350043142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.103815079 CET50043443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.104106903 CET50043443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.104168892 CET44350043142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.104224920 CET50043443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.104257107 CET44350043142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.111293077 CET44350044142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.111476898 CET50044443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.111493111 CET44350044142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.112626076 CET44350044142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.112684965 CET50044443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.112927914 CET50044443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.112988949 CET44350044142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.113027096 CET50044443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.113039970 CET44350044142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.115037918 CET44350039142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.115106106 CET44350039142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.115106106 CET50039443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.115703106 CET50039443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.115709066 CET44350039142.250.65.230192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.115730047 CET50039443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.115780115 CET50039443192.168.2.16142.250.65.230
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.149808884 CET50042443192.168.2.1613.35.93.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.149912119 CET50043443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.149923086 CET44350043142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.165812016 CET50044443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.165823936 CET44350044142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.184027910 CET44350041209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.184293985 CET50041443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.184317112 CET44350041209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.185369968 CET44350041209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.185439110 CET50041443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.185784101 CET50041443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.185847998 CET44350041209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.185878992 CET50041443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.197947025 CET50043443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.207885027 CET44350040209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.208180904 CET50040443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.208208084 CET44350040209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.209216118 CET44350040209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.209295034 CET50040443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.209568977 CET50040443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.209662914 CET44350040209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.209713936 CET50040443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.213818073 CET50044443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.229913950 CET44350041209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.229949951 CET50041443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.229974031 CET44350041209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.241076946 CET4435004213.35.93.16192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.241391897 CET4435004213.35.93.16192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.241852045 CET50042443192.168.2.1613.35.93.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.242487907 CET50042443192.168.2.1613.35.93.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.242506027 CET4435004213.35.93.16192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.249913931 CET44350040209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.261820078 CET50040443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.261840105 CET44350040209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.277827024 CET50041443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.280297995 CET50045443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.280332088 CET44350045142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.280472994 CET50045443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.280787945 CET50046443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.280798912 CET44350046142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.280873060 CET50046443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.281060934 CET50045443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.281073093 CET44350045142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.281343937 CET50046443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.281358957 CET44350046142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.291646957 CET44350041209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.291733027 CET44350041209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.291801929 CET50041443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.292311907 CET50041443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.292323112 CET44350041209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.308918953 CET50040443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.310162067 CET44350040209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.310570002 CET44350040209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.312266111 CET4435002923.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.312371969 CET4435002923.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.312376022 CET50040443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.312479973 CET50029443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.312926054 CET50040443192.168.2.16209.54.182.161
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.312941074 CET44350040209.54.182.161192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.313673019 CET50029443192.168.2.1623.196.3.202
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.313677073 CET4435002923.196.3.202192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.314794064 CET44350043142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.314876080 CET44350043142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.315037966 CET50043443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.315359116 CET50043443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.315368891 CET44350043142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.316485882 CET44350044142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.316595078 CET44350044142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.316637993 CET50044443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.317106962 CET50044443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.317118883 CET44350044142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.330724955 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.330756903 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.330838919 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.333164930 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.333177090 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.401902914 CET50049443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.401945114 CET44350049142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.402024031 CET50049443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.402321100 CET50049443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.402348995 CET44350049142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.410186052 CET50050443192.168.2.1623.196.3.195
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.410224915 CET4435005023.196.3.195192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.410319090 CET50050443192.168.2.1623.196.3.195
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.410516977 CET50050443192.168.2.1623.196.3.195
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.410527945 CET4435005023.196.3.195192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.475491047 CET44350046142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.475858927 CET50046443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.475874901 CET44350046142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.476916075 CET44350046142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.476988077 CET50046443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.477276087 CET50046443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.477344990 CET44350046142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.477435112 CET50046443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.477458954 CET44350046142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.479475021 CET44350045142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.479676962 CET50045443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.479700089 CET44350045142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.480768919 CET44350045142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.480830908 CET50045443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.481081963 CET50045443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.481153011 CET44350045142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.481192112 CET50045443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.481215000 CET44350045142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.515762091 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.516139030 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.516154051 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.516495943 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.519612074 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.519692898 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.520514011 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.530800104 CET50046443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.530812979 CET44350046142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.530822039 CET50045443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.530848026 CET44350045142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.565907001 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.578821898 CET50046443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.578828096 CET50045443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.589478016 CET44350049142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.589795113 CET50049443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.589808941 CET44350049142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.590859890 CET44350049142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.590929031 CET50049443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.591219902 CET50049443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.591284990 CET44350049142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.591365099 CET50049443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.613754988 CET50051443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.613787889 CET4435005152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.613847017 CET50051443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.614308119 CET50051443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.614322901 CET4435005152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.637911081 CET44350049142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.641855955 CET50049443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.641870022 CET44350049142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.681655884 CET4435005023.196.3.195192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.681996107 CET50050443192.168.2.1623.196.3.195
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.682008028 CET4435005023.196.3.195192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.682391882 CET4435005023.196.3.195192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.682482958 CET50050443192.168.2.1623.196.3.195
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.683059931 CET4435005023.196.3.195192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.683113098 CET50050443192.168.2.1623.196.3.195
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.683300018 CET50050443192.168.2.1623.196.3.195
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.683343887 CET4435005023.196.3.195192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.683540106 CET50050443192.168.2.1623.196.3.195
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.683543921 CET4435005023.196.3.195192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.689831018 CET50049443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.691185951 CET44350046142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.691271067 CET50046443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.691286087 CET44350046142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.691756964 CET50046443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.691795111 CET44350046142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.691854000 CET50046443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.693361044 CET50052443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.693404913 CET44350052142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.693479061 CET50052443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.693671942 CET50052443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.693687916 CET44350052142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.697030067 CET44350045142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.697092056 CET50045443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.697110891 CET44350045142.250.65.162192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.697417974 CET50045443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.697439909 CET50045443192.168.2.16142.250.65.162
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.698601007 CET50053443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.698637009 CET44350053142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.698972940 CET50053443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.698972940 CET50053443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.699002028 CET44350053142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.737792969 CET50050443192.168.2.1623.196.3.195
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.754192114 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.754224062 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.754292965 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.754307985 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.762780905 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.762837887 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.762865067 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.762872934 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.762928963 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.767661095 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.767744064 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.767751932 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.767823935 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.767914057 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.767914057 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.767926931 CET4435004713.225.63.64192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.768038034 CET50047443192.168.2.1613.225.63.64
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.821805000 CET4435005152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.822102070 CET50051443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.822113991 CET4435005152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.823005915 CET4435005152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.823062897 CET50051443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.824249029 CET50051443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.824314117 CET4435005152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.824466944 CET50051443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.824475050 CET4435005152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.829124928 CET44350049142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.829632998 CET50049443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.829691887 CET44350049142.250.80.102192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.829756021 CET50049443192.168.2.16142.250.80.102
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.863970995 CET50051443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.866520882 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.866544008 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.866631031 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.866921902 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.866939068 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.880630016 CET44350052142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.880896091 CET50052443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.880913973 CET44350052142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.881267071 CET44350052142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.881654024 CET50052443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.881700993 CET50052443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.881730080 CET44350052142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.885828018 CET44350053142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.886075020 CET50053443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.886094093 CET44350053142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.886460066 CET44350053142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.886784077 CET50053443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.886856079 CET44350053142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.886934996 CET50053443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.886979103 CET44350053142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.926789045 CET50052443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.022408009 CET4435005152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.022504091 CET4435005152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.022562027 CET50051443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.023047924 CET50051443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.023063898 CET4435005152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.038822889 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.054485083 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.054764986 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.054784060 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.055824041 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.055905104 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.056961060 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.057071924 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.057183981 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.057193995 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.088058949 CET44350052142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.088228941 CET44350052142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.088309050 CET50052443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.088601112 CET50052443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.088618994 CET44350052142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.090543985 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.090579987 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.090677023 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.091005087 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.091020107 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.091479063 CET50056443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.091506004 CET44350056142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.091564894 CET50056443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.091763020 CET50056443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.091774940 CET44350056142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.094516039 CET44350053142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.094609022 CET44350053142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.094696999 CET50053443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.094985008 CET50053443192.168.2.16142.250.80.68
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.095000982 CET44350053142.250.80.68192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.098196030 CET50057443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.098237991 CET44350057142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.098299980 CET50057443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.098500967 CET50057443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.098515034 CET44350057142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.101855993 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.116122007 CET50058443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.116153002 CET4435005852.87.35.9192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.116235018 CET50058443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.116600990 CET50058443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.116619110 CET4435005852.87.35.9192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.186307907 CET50059443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.186342955 CET4435005931.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.186418056 CET50059443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.186604023 CET50059443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.186613083 CET4435005931.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.273634911 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.273945093 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.273969889 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.274310112 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.274610996 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.274662018 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.274740934 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.279648066 CET44350056142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.279870987 CET50056443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.279895067 CET44350056142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.280227900 CET44350056142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.280508041 CET50056443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.280567884 CET44350056142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.280608892 CET50056443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.280632973 CET44350056142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.285882950 CET44350057142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.286158085 CET50057443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.286170006 CET44350057142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.286518097 CET44350057142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.286822081 CET50057443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.286887884 CET44350057142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.286972046 CET50057443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.286997080 CET44350057142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.305027008 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.305068016 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.305089951 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.305129051 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.305145025 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.305188894 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.305191040 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.305216074 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.305425882 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.310796022 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.316823006 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.316848993 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.316910982 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.316920996 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.317059040 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.319143057 CET4435005852.87.35.9192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.319413900 CET50058443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.319437027 CET4435005852.87.35.9192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.320527077 CET4435005852.87.35.9192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.320595026 CET50058443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.320888996 CET50058443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.320954084 CET4435005852.87.35.9192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.321024895 CET50058443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.321034908 CET4435005852.87.35.9192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.321904898 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.322818041 CET50056443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.322959900 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.329221010 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.329274893 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.329282999 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.365446091 CET4435005931.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.365735054 CET50059443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.365751982 CET4435005931.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.366731882 CET4435005931.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.366803885 CET50059443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.367805004 CET50059443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.367857933 CET4435005931.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.367971897 CET50059443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.367979050 CET4435005931.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.369793892 CET50058443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.373226881 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.393676996 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.395731926 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.395759106 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.395997047 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.396009922 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.396074057 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.401787996 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.408010006 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.408037901 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.408066988 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.408076048 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.408133984 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.414232016 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.417838097 CET50059443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.420239925 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.420264006 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.420322895 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.420334101 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.420396090 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.426384926 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.432455063 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.432490110 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.432533026 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.432540894 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.432635069 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.438091993 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.444715023 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.444780111 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.444941998 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.444958925 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.445030928 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.449821949 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.455195904 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.455226898 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.455246925 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.455272913 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.455477953 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.460875988 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.464029074 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.464109898 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.464118958 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.481745005 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.481798887 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.481818914 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.486128092 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.486200094 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.486207962 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.489686012 CET44350056142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.489773035 CET44350056142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.489837885 CET50056443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.490221024 CET50056443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.490238905 CET44350056142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.490844011 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.490987062 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.490994930 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.495737076 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.495815039 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.495824099 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.500247955 CET44350057142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.500339031 CET44350057142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.500391960 CET50057443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.500454903 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.500616074 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.500624895 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.501214027 CET50057443192.168.2.16142.250.72.100
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.501244068 CET44350057142.250.72.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.505582094 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.505723953 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.505733013 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.510301113 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.510375977 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.510409117 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.513222933 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.513286114 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.513300896 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.513339996 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.513371944 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.513380051 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.513391972 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.513428926 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.514326096 CET4435005852.87.35.9192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.514427900 CET4435005852.87.35.9192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.514480114 CET50058443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.514928102 CET50058443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.514950991 CET4435005852.87.35.9192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.515269041 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.515320063 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.515338898 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.519026995 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.519083023 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.519195080 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.519239902 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.519963026 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.520018101 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.520051003 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.524971008 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.525054932 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.525063038 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.525247097 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.525274992 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.525295973 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.525301933 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.525340080 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.528340101 CET50060443192.168.2.1640.126.24.148
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.528378010 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.528444052 CET50060443192.168.2.1640.126.24.148
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.529542923 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.529773951 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.529792070 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.530905008 CET50060443192.168.2.1640.126.24.148
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.530917883 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.531047106 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.531102896 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.536900997 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.536932945 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.536957979 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.536967993 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.536978960 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.537015915 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.537239075 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.537272930 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.537290096 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.537302971 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.537343979 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.542629004 CET4435005931.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.542629957 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.542704105 CET4435005931.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.542745113 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.542752981 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.542752981 CET50059443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.543334007 CET50059443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.543346882 CET4435005931.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.543356895 CET50059443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.543391943 CET50059443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.544872999 CET4435005023.196.3.195192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.544998884 CET4435005023.196.3.195192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.545053959 CET50050443192.168.2.1623.196.3.195
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.545907974 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.545958042 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.545967102 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.547100067 CET50050443192.168.2.1623.196.3.195
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.547115088 CET4435005023.196.3.195192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.549619913 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.549676895 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.549685955 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.553428888 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.553499937 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.553508043 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.553529978 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.553611994 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.553678989 CET50054443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.553689003 CET44350054142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.568550110 CET50061443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.568586111 CET4435006152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.568645000 CET50061443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.568901062 CET50061443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.568913937 CET4435006152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.572088957 CET50062443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.572113991 CET4435006231.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.572170973 CET50062443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.573255062 CET50062443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.573271990 CET4435006231.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.574379921 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.574414968 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.574475050 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.574742079 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.574760914 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.598316908 CET50064443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.598352909 CET44350064142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.598421097 CET50064443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.598699093 CET50064443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.598712921 CET44350064142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.600920916 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.600970030 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.600989103 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.600997925 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.601023912 CET50065443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.601049900 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.601053953 CET4435006534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.601111889 CET50065443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.601306915 CET50065443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.601316929 CET4435006534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.603737116 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.603909969 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.603950977 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.603960991 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.609924078 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.609954119 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.609987974 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.609996080 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.610037088 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.616282940 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.616347075 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.622555017 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.622592926 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.622618914 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.622637033 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.622679949 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.628294945 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.628324032 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.628349066 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.628371000 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.628412008 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.634496927 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.634552956 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.639499903 CET50066443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.639539957 CET44350066157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.639611959 CET50066443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.639858961 CET50066443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.639870882 CET44350066157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.640481949 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.640536070 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.640609026 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.640654087 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.646044970 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.646075964 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.646106958 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.646117926 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.646169901 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.651710987 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.651773930 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.655359030 CET50067443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.655389071 CET4435006754.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.655451059 CET50067443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.655523062 CET50068443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.655538082 CET4435006854.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.655719042 CET50068443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.655790091 CET50067443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.655802965 CET4435006754.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.656047106 CET50068443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.656066895 CET4435006854.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.657759905 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.657813072 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.657885075 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.657946110 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.663115978 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.663170099 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.665795088 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.665847063 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.671359062 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.671395063 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.671416044 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.671427965 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.671941042 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.688853979 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.688884020 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.688911915 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.688918114 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.689013004 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.691582918 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.691647053 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.696544886 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.696579933 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.696600914 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.696607113 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.696659088 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.699573040 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.699625969 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.699723959 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.699778080 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.703443050 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.703499079 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.707463026 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.707513094 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.707516909 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.707535028 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.707581997 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.707587004 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.711309910 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.711371899 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.711378098 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.715356112 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.715413094 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.715420961 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.715509892 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.715594053 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.715599060 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.719433069 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.719487906 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.719494104 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.719573975 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.719682932 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.719687939 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.723386049 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.723437071 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.723440886 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.727222919 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.727277040 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.727282047 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.727338076 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.727391005 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.727395058 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.730468035 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.730500937 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.730550051 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.730556965 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.730602026 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.734693050 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.734755039 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.736561060 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.736622095 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.740385056 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.740437031 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.740447998 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.740453959 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.740509987 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.744533062 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.744580984 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.748315096 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.748367071 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.748380899 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.748424053 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.753492117 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.753525019 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.753546953 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.753557920 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.753617048 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.756304026 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.756371021 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.756496906 CET4435006231.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.756876945 CET50062443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.756906986 CET4435006231.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.757318020 CET4435006231.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.757690907 CET50062443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.757761002 CET4435006231.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.757859945 CET50062443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.760118961 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.760124922 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.760191917 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.760210037 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.760257006 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.760313988 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.760322094 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.760771036 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.761075020 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.761147976 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.761204004 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.764578104 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.764606953 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.764631033 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.764636993 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.764692068 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.767833948 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.767884970 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.771519899 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.771562099 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.771574974 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.771579981 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.771619081 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.775449991 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.775501013 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.775521040 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.775571108 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.778798103 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.778856993 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.782386065 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.782440901 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.782459021 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.782501936 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.785836935 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.785913944 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.785917997 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.785928011 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.786159992 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.788173914 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.788230896 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.790585995 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.790642023 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.790659904 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.790708065 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.791475058 CET44350064142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.791702032 CET50064443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.791723013 CET44350064142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.792742968 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.792754889 CET44350064142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.792798042 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.792817116 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.792843103 CET50064443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.792881012 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.793133020 CET50064443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.793193102 CET44350064142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.793404102 CET50064443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.793415070 CET44350064142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.794886112 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.794940948 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.797171116 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.797224045 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.797233105 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.797271967 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.797316074 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.797462940 CET50055443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.797476053 CET44350055157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.798821926 CET50062443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.798846960 CET4435006231.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.805896997 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.820892096 CET44350066157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.821177006 CET50066443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.821188927 CET44350066157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.822498083 CET44350066157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.822562933 CET50066443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.822932005 CET50066443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.822999001 CET44350066157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.823128939 CET50066443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.823137045 CET44350066157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.837593079 CET4435006534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.837819099 CET50065443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.837830067 CET4435006534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.838175058 CET4435006534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.838449001 CET50065443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.838495016 CET4435006534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.838584900 CET50065443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.838692904 CET50065443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.838711023 CET4435006534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.838876009 CET50065443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.838886023 CET4435006534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.845791101 CET50064443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.860270977 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.860353947 CET50060443192.168.2.1640.126.24.148
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.876782894 CET50066443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.906636953 CET50060443192.168.2.1640.126.24.148
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.906665087 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.907011032 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.908577919 CET50060443192.168.2.1640.126.24.148
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.908577919 CET50060443192.168.2.1640.126.24.148
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.908611059 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.949876070 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.949908018 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.949923038 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.950011969 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.950030088 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.950088978 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.957118988 CET4435006754.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.957344055 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.957372904 CET50067443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.957381010 CET4435006754.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.957665920 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.958457947 CET4435006754.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.958589077 CET50067443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.958714962 CET4435006854.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.958897114 CET50068443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.958909988 CET4435006854.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.959584951 CET50067443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.959657907 CET50067443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.959732056 CET4435006754.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.959901094 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.959952116 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.959959984 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.959971905 CET4435006318.164.116.25192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.960092068 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.960093021 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.960141897 CET50063443192.168.2.1618.164.116.25
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.960370064 CET4435006854.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.960427999 CET50068443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.961321115 CET50068443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.961385012 CET4435006854.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.961472034 CET50068443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.961484909 CET4435006854.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.962661028 CET4435006231.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.962704897 CET4435006231.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.962810993 CET50062443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.962838888 CET4435006231.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.963082075 CET4435006231.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.963129997 CET50062443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.964179993 CET50062443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.964195013 CET4435006231.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.966650963 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.966690063 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.966774940 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.967070103 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.967080116 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.967633009 CET50071443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.967649937 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.967706919 CET50071443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.967943907 CET50071443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.967956066 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.996097088 CET44350066157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.996180058 CET44350066157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.996815920 CET50066443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.996838093 CET44350066157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.996853113 CET50066443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.996884108 CET50066443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.004807949 CET50067443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.004823923 CET50068443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.004831076 CET4435006754.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.004915953 CET4435006152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.005173922 CET50061443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.005187988 CET4435006152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.005520105 CET4435006152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.005908966 CET50061443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.005964994 CET4435006152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.005964994 CET50061443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.031820059 CET44350064142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.034547091 CET44350064142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.034655094 CET50064443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.034888983 CET50064443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.034905910 CET44350064142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.052856922 CET50067443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.053922892 CET4435006152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.053941011 CET50061443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.102103949 CET4435006754.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.102205038 CET4435006754.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.102859974 CET50067443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.103024006 CET50067443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.103041887 CET4435006754.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.105179071 CET50072443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.105216980 CET44350072157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.105456114 CET50072443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.105724096 CET50072443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.105735064 CET44350072157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.128078938 CET50073443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.128122091 CET44350073142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.128206015 CET50073443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.128436089 CET50073443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.128444910 CET44350073142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.130328894 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.130354881 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.130398989 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.130419970 CET50060443192.168.2.1640.126.24.148
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.130443096 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.130462885 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.130528927 CET50060443192.168.2.1640.126.24.148
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.130528927 CET50060443192.168.2.1640.126.24.148
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.131769896 CET50060443192.168.2.1640.126.24.148
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.131795883 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.131850004 CET50060443192.168.2.1640.126.24.148
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.131855011 CET4435006040.126.24.148192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.148447990 CET4435006534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.148523092 CET4435006534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.148915052 CET50065443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.148915052 CET50065443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.148922920 CET4435006534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.149254084 CET50065443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.151391029 CET50074443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.151418924 CET4435007434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.151487112 CET50074443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.152688980 CET50075443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.152697086 CET4435007534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.152915001 CET50074443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.152931929 CET4435007434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.152956963 CET50075443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.153178930 CET50075443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.153191090 CET4435007534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.172035933 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.172350883 CET50071443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.172380924 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.172730923 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.173053980 CET50071443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.173110008 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.173216105 CET50071443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.177694082 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.178236961 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.178256035 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.178595066 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.178884029 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.178941011 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.179004908 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.194061995 CET4435006854.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.194137096 CET4435006854.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.194216967 CET50068443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.194621086 CET50068443192.168.2.1654.146.124.182
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.194638014 CET4435006854.146.124.182192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.202969074 CET4435006152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.203058004 CET4435006152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.203162909 CET50061443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.203532934 CET50061443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.203552008 CET4435006152.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.204263926 CET50076443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.204293966 CET4435007652.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.204432964 CET50076443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.204721928 CET50076443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.204735041 CET4435007652.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.213912010 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.221980095 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.226830006 CET50071443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.228380919 CET50077443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.228408098 CET4435007731.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.228559971 CET50077443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.228696108 CET50077443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.228712082 CET4435007731.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.288727045 CET44350072157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.289241076 CET50072443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.289266109 CET44350072157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.289664984 CET44350072157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.289980888 CET50072443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.290050983 CET44350072157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.290116072 CET50072443192.168.2.16157.240.241.1
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.316215992 CET44350073142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.316451073 CET50073443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.316476107 CET44350073142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.317701101 CET44350073142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.317792892 CET50073443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.318048954 CET50073443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.318110943 CET44350073142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.318154097 CET50073443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.337903023 CET44350072157.240.241.1192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.360886097 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.360932112 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.360955954 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.361000061 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.361001015 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.361027002 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.361042023 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.361912012 CET44350073142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.367618084 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.367645979 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.367679119 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.367688894 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.368061066 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.368822098 CET50073443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.368846893 CET44350073142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.375540018 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.382119894 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.382179976 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.382263899 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.382273912 CET50071443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.382302046 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.382361889 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.382381916 CET50071443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.382405043 CET50071443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.383181095 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.383203983 CET50071443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.383208990 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.383218050 CET44350071157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.383235931 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.383254051 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.383292913 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.390645981 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.415811062 CET50073443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.431812048 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.432965994 CET4435007534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.433240891 CET50075443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.433270931 CET4435007534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.433783054 CET4435007534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.434094906 CET50075443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.434216976 CET4435007534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.434258938 CET50075443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.438882113 CET4435007434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.439078093 CET50074443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.439095020 CET4435007434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.439704895 CET4435007434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.439975023 CET50074443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.440073967 CET50074443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.440080881 CET4435007434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.440804005 CET4435007652.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.440975904 CET50076443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.440994978 CET4435007652.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.441118956 CET4435007731.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.441301107 CET50077443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.441319942 CET4435007731.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.441350937 CET4435007652.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.441622019 CET50076443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.441687107 CET4435007652.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.441704035 CET4435007731.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.441735983 CET50076443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.441735983 CET50076443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.441751957 CET4435007652.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.442284107 CET50077443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.442284107 CET50077443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.442306995 CET4435007731.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.442367077 CET4435007731.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.448906898 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.455003023 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.455027103 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.455074072 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.455089092 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.455199003 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.461988926 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.470031977 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.470047951 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.470130920 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.470160007 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.470474005 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.475313902 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.479811907 CET50074443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.479811907 CET50075443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.479829073 CET4435007434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.479839087 CET4435007534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.482723951 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.482759953 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.482796907 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.482812881 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.482880116 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.489404917 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.495203018 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.495233059 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.495268106 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.495277882 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.495563030 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.495856047 CET50076443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.495935917 CET50077443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.501313925 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.508126020 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.508162975 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.508196115 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.508213043 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.508249998 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.513381004 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.517977953 CET50079443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.518018007 CET4435007952.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.518286943 CET50079443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.519285917 CET50079443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.519295931 CET4435007952.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.519315004 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.519344091 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.519356966 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.519364119 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.519439936 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.525557995 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.531115055 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.531145096 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.531173944 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.531183958 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.531243086 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.537333012 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.543184042 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.543207884 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.543235064 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.543245077 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.543397903 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.549985886 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.553152084 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.553174973 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.553225040 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.553234100 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.553313971 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.557897091 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.561336040 CET44350073142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.562506914 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.562530041 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.562557936 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.562566042 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.562889099 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.563330889 CET44350073142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.563386917 CET50073443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.563824892 CET50073443192.168.2.16142.250.65.194
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.563838005 CET44350073142.250.65.194192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.570586920 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.571434021 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.571455956 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.571487904 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.571494102 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.571810961 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.576216936 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.580235958 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.580291033 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.580316067 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.582541943 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.582606077 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.582617044 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.586936951 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.586996078 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.587006092 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.591382980 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.591449976 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.591470957 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.595839024 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.595906973 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.595921040 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.600053072 CET4435007731.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.600111961 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.600179911 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.600183010 CET4435007731.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.600193977 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.600259066 CET50077443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.600895882 CET50077443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.600914001 CET4435007731.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.602649927 CET50080443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.602713108 CET4435008031.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.602850914 CET50080443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.603097916 CET50080443192.168.2.1631.13.71.36
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.603128910 CET4435008031.13.71.36192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.603620052 CET50081443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.603650093 CET44350081157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.603781939 CET50081443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.604038954 CET50081443192.168.2.16157.240.241.35
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.604055882 CET44350081157.240.241.35192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.604763985 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.604824066 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.604839087 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.609055042 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.609117031 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.609137058 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.610512972 CET50082443192.168.2.1654.164.24.66
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.610543966 CET4435008254.164.24.66192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.610619068 CET50082443192.168.2.1654.164.24.66
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.611336946 CET50082443192.168.2.1654.164.24.66
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.611362934 CET4435008254.164.24.66192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.613178968 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.613241911 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.613260984 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.617149115 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.617211103 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.617230892 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.621217966 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.621282101 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.621294022 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.624855995 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.624914885 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.624928951 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.628613949 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.628756046 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.628768921 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.630670071 CET4435007652.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.630760908 CET4435007652.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.630883932 CET50076443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.631205082 CET50076443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.631217003 CET4435007652.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633135080 CET4435007434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633258104 CET50083443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633299112 CET4435008352.87.35.9192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633305073 CET4435007434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633356094 CET50074443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633382082 CET50083443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633563042 CET50083443192.168.2.1652.87.35.9
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633579016 CET4435008352.87.35.9192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633791924 CET50074443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633810997 CET4435007434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633821964 CET50074443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633862019 CET50074443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633914948 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633961916 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633975983 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.633992910 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.634049892 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.637119055 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.639440060 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.639472961 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.639508963 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.639524937 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.639601946 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.641746044 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.643918991 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.643955946 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.643996954 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.644018888 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.644071102 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.645994902 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.648283005 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.648314953 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.648370981 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.648394108 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.648574114 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.650579929 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.652359962 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.652434111 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.652455091 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.654517889 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.654555082 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.654599905 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.654619932 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.654673100 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.656516075 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.656754017 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.657007933 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.657027006 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.659081936 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.659157038 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.659172058 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.661828995 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.661895037 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.661905050 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.661926031 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.661993980 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.664474010 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.665987015 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.666018009 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.666141987 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.666163921 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.666232109 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.668150902 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.670043945 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.670087099 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.670129061 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.670149088 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.670206070 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.671827078 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.673391104 CET4435007534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.673469067 CET4435007534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.673512936 CET50075443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.673743963 CET50075443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.673759937 CET4435007534.170.140.79192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.673768997 CET50075443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.673800945 CET50075443192.168.2.1634.170.140.79
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.673999071 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.674022913 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.674096107 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.674120903 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.674225092 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.676117897 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.676609993 CET50084443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.676641941 CET4435008434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.676701069 CET50084443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.677007914 CET50084443192.168.2.1634.42.132.243
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.677020073 CET4435008434.42.132.243192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.677680016 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.677711010 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.677728891 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.677736998 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.677815914 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.679513931 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.681726933 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.681756020 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.681802988 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.681818962 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.681900024 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.683193922 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.685518980 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.685592890 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.685609102 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.686178923 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.686304092 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.686315060 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.687896013 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.687964916 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.687979937 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.689688921 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.689758062 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.689766884 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.692116976 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.692183018 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.692194939 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.693614006 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.693670034 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.693685055 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.695178032 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.695240974 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.695254087 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.696825981 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.697119951 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.697128057 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.698689938 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.698750973 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.698764086 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.701245070 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.701296091 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.701314926 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.702656031 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.702708006 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.702721119 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.704262018 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.704309940 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.704319954 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.705878973 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.705936909 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.705950022 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.708019018 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.708111048 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.708127022 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.708139896 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.708393097 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.709985971 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.711685896 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.711713076 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.711750984 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.711764097 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.711807013 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.713288069 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.714843035 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.714869022 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.714916945 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.714930058 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.715267897 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.716906071 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.720127106 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.720155001 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.720181942 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.720185995 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.720202923 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.720217943 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.721642017 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.721673965 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.721692085 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.721703053 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.721926928 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.722939014 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.722953081 CET4435007952.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.723187923 CET50079443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.723201990 CET4435007952.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.723548889 CET4435007952.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.723836899 CET50079443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.723906040 CET4435007952.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.723959923 CET50079443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.723985910 CET50079443192.168.2.1652.70.174.238
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.724031925 CET4435007952.70.174.238192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.724536896 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.724567890 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.724585056 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.724596977 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.724778891 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.725974083 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.726026058 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.726187944 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.726198912 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.728877068 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.728909016 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.728929043 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.728938103 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.729089975 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.729996920 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.731372118 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.731417894 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.731425047 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.731436014 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.731734037 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.733139038 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.734283924 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.734334946 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.734347105 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.735713959 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.735748053 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.735774994 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.735785961 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.736094952 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.737145901 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.738472939 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.738523006 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.738534927 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.739824057 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.739860058 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.739885092 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.739897013 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.740199089 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.741091013 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.742533922 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.742588997 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.742600918 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.743839025 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.743994951 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.744033098 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.744045019 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.744368076 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.745728016 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.747248888 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.747309923 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.747324944 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.748816967 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.748877048 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.748888969 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.749835968 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.749907970 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.749917030 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.750917912 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.750977993 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.750991106 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.752151966 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.752242088 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.752254963 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.753511906 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.753575087 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.753587008 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.754940987 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.755001068 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.755012035 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.755340099 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.755500078 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.755510092 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.757097006 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.757157087 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.757167101 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.757240057 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.757297993 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.757308006 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.758083105 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.758140087 CET50070443192.168.2.16142.251.32.98
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.758148909 CET44350070142.251.32.98192.168.2.16
                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.301775932 CET192.168.2.161.1.1.10x4d7bStandard query (0)servedby.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.302290916 CET192.168.2.161.1.1.10x9a6cStandard query (0)servedby.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.812841892 CET192.168.2.161.1.1.10x5eeStandard query (0)ajs-assets.ftstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.814418077 CET192.168.2.161.1.1.10xa11aStandard query (0)ajs-assets.ftstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.457257986 CET192.168.2.161.1.1.10x5790Standard query (0)agen-assets.ftstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.457452059 CET192.168.2.161.1.1.10x82b7Standard query (0)agen-assets.ftstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.020723104 CET192.168.2.161.1.1.10x517aStandard query (0)agen-assets.ftstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.020876884 CET192.168.2.161.1.1.10xedb6Standard query (0)agen-assets.ftstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.061424971 CET192.168.2.161.1.1.10x8d4fStandard query (0)cdn.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.061660051 CET192.168.2.161.1.1.10x5e3cStandard query (0)cdn.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.063178062 CET192.168.2.161.1.1.10x675bStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.063386917 CET192.168.2.161.1.1.10xe39eStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.600301981 CET192.168.2.161.1.1.10xeadaStandard query (0)ad-events.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.600557089 CET192.168.2.161.1.1.10x92ddStandard query (0)ad-events.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.601248980 CET192.168.2.161.1.1.10xabb7Standard query (0)stat.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.601557970 CET192.168.2.161.1.1.10x4202Standard query (0)stat.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.984561920 CET192.168.2.161.1.1.10x7b1fStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.984824896 CET192.168.2.161.1.1.10x9640Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.084254980 CET192.168.2.161.1.1.10x89d0Standard query (0)stat.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.084486008 CET192.168.2.161.1.1.10xf004Standard query (0)stat.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.103602886 CET192.168.2.161.1.1.10x83baStandard query (0)ad-events.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.103837967 CET192.168.2.161.1.1.10x46b6Standard query (0)ad-events.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.934442043 CET192.168.2.161.1.1.10xfa8eStandard query (0)cdn.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.934644938 CET192.168.2.161.1.1.10x26dfStandard query (0)cdn.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.586266041 CET192.168.2.161.1.1.10xed4dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.586483955 CET192.168.2.161.1.1.10x6997Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.123539925 CET192.168.2.161.1.1.10xa3f0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.123754978 CET192.168.2.161.1.1.10x434aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.462980032 CET192.168.2.161.1.1.10xa0f8Standard query (0)aax-us-iad.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.463395119 CET192.168.2.161.1.1.10x100Standard query (0)aax-us-iad.amazon.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.486182928 CET192.168.2.161.1.1.10xe0c4Standard query (0)d.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.486330032 CET192.168.2.161.1.1.10x17a8Standard query (0)d.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.950006008 CET192.168.2.161.1.1.10xa2Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.950186014 CET192.168.2.161.1.1.10xa81eStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.440591097 CET192.168.2.161.1.1.10x783fStandard query (0)www.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.440895081 CET192.168.2.161.1.1.10xcef1Standard query (0)www.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:59.691447020 CET192.168.2.161.1.1.10x9a0dStandard query (0)s2.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:59.691783905 CET192.168.2.161.1.1.10x2cb9Standard query (0)s2.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.378176928 CET192.168.2.161.1.1.10xd082Standard query (0)www.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.378326893 CET192.168.2.161.1.1.10x5985Standard query (0)www.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.773477077 CET192.168.2.161.1.1.10x2506Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.773821115 CET192.168.2.161.1.1.10x89cfStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.781168938 CET192.168.2.161.1.1.10xdd68Standard query (0)cdn.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.781357050 CET192.168.2.161.1.1.10x57b5Standard query (0)cdn.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.031224966 CET192.168.2.161.1.1.10x6157Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.031398058 CET192.168.2.161.1.1.10xe368Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.327092886 CET192.168.2.161.1.1.10xa8faStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.327281952 CET192.168.2.161.1.1.10x726aStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.333348036 CET192.168.2.161.1.1.10xf514Standard query (0)smetrics.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.333523035 CET192.168.2.161.1.1.10xa01aStandard query (0)smetrics.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.504879951 CET192.168.2.161.1.1.10x85f8Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.505048037 CET192.168.2.161.1.1.10x36daStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.814625025 CET192.168.2.161.1.1.10x9ecdStandard query (0)smetrics.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.814799070 CET192.168.2.161.1.1.10xa315Standard query (0)smetrics.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.906151056 CET192.168.2.161.1.1.10x4b79Standard query (0)attservicesinc.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.906672955 CET192.168.2.161.1.1.10xd6d5Standard query (0)attservicesinc.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.958743095 CET192.168.2.161.1.1.10xb161Standard query (0)api.bazaarvoice.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.959052086 CET192.168.2.161.1.1.10x38c5Standard query (0)api.bazaarvoice.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.479738951 CET192.168.2.161.1.1.10x9481Standard query (0)api.bazaarvoice.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.480036020 CET192.168.2.161.1.1.10xb314Standard query (0)api.bazaarvoice.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.511409998 CET192.168.2.161.1.1.10x8b72Standard query (0)assets.adobetarget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.511591911 CET192.168.2.161.1.1.10xce2cStandard query (0)assets.adobetarget.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.576666117 CET192.168.2.161.1.1.10x3bdcStandard query (0)attservicesinc.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.576880932 CET192.168.2.161.1.1.10x96c9Standard query (0)attservicesinc.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.067976952 CET192.168.2.161.1.1.10x7214Standard query (0)fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.068591118 CET192.168.2.161.1.1.10xbcf4Standard query (0)fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.522157907 CET192.168.2.161.1.1.10x2264Standard query (0)assets.adobetarget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.522238970 CET192.168.2.161.1.1.10x5398Standard query (0)assets.adobetarget.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.779684067 CET192.168.2.161.1.1.10xad7dStandard query (0)ingest.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.779917955 CET192.168.2.161.1.1.10xa45fStandard query (0)ingest.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.799778938 CET192.168.2.161.1.1.10x5ce0Standard query (0)att-sync.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.800235987 CET192.168.2.161.1.1.10x150Standard query (0)att-sync.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.380356073 CET192.168.2.161.1.1.10xa49aStandard query (0)ingest.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.380356073 CET192.168.2.161.1.1.10x13edStandard query (0)ingest.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.381289005 CET192.168.2.161.1.1.10x8b0aStandard query (0)att-app.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.381941080 CET192.168.2.161.1.1.10x8746Standard query (0)att-app.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.482779980 CET192.168.2.161.1.1.10xbd54Standard query (0)att-sync.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.482975960 CET192.168.2.161.1.1.10x93Standard query (0)att-sync.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.700417042 CET192.168.2.161.1.1.10x5e12Standard query (0)dynatrace.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.700557947 CET192.168.2.161.1.1.10x2032Standard query (0)dynatrace.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.995244026 CET192.168.2.161.1.1.10x1244Standard query (0)att-app.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.995434999 CET192.168.2.161.1.1.10x9742Standard query (0)att-app.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.325927973 CET192.168.2.161.1.1.10xf0feStandard query (0)dynatrace.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.326097965 CET192.168.2.161.1.1.10xb12Standard query (0)dynatrace.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.279738903 CET192.168.2.161.1.1.10xb0f0Standard query (0)cdn.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.279932976 CET192.168.2.161.1.1.10xab59Standard query (0)cdn.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.555957079 CET192.168.2.161.1.1.10x700dStandard query (0)173bf10d.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.556236029 CET192.168.2.161.1.1.10xbfe4Standard query (0)173bf10d.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.322060108 CET192.168.2.161.1.1.10x4f06Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.322236061 CET192.168.2.161.1.1.10x15e7Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.516935110 CET192.168.2.161.1.1.10x16feStandard query (0)trial-eum-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.517101049 CET192.168.2.161.1.1.10xd20fStandard query (0)trial-eum-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.517396927 CET192.168.2.161.1.1.10x289cStandard query (0)trial-eum-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.517545938 CET192.168.2.161.1.1.10x54cdStandard query (0)trial-eum-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.993761063 CET192.168.2.161.1.1.10xcb6Standard query (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.994056940 CET192.168.2.161.1.1.10x1902Standard query (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.995527983 CET192.168.2.161.1.1.10x7aa5Standard query (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.995702982 CET192.168.2.161.1.1.10x50c4Standard query (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.104203939 CET192.168.2.161.1.1.10x68daStandard query (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.104760885 CET192.168.2.161.1.1.10x8f00Standard query (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.105005980 CET192.168.2.161.1.1.10x80a3Standard query (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.105223894 CET192.168.2.161.1.1.10xfdf5Standard query (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.146138906 CET192.168.2.161.1.1.10xb29dStandard query (0)signin.att.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.146614075 CET192.168.2.161.1.1.10x8b4fStandard query (0)signin.att.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.520627022 CET192.168.2.161.1.1.10x7c4cStandard query (0)fid.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.520920992 CET192.168.2.161.1.1.10x9adeStandard query (0)fid.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.808518887 CET192.168.2.161.1.1.10x88c3Standard query (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.808667898 CET192.168.2.161.1.1.10x9ff0Standard query (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.825530052 CET192.168.2.161.1.1.10x242fStandard query (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.825530052 CET192.168.2.161.1.1.10x691cStandard query (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.961059093 CET192.168.2.161.1.1.10x1786Standard query (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.976100922 CET192.168.2.161.1.1.10x7e78Standard query (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.000833035 CET192.168.2.161.1.1.10xd980Standard query (0)fid.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.000865936 CET192.168.2.161.1.1.10x6458Standard query (0)fid.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.077922106 CET192.168.2.161.1.1.10x2894Standard query (0)servedby.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.077922106 CET192.168.2.161.1.1.10x32a9Standard query (0)servedby.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.118518114 CET192.168.2.161.1.1.10x7845Standard query (0)6100125.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.118927956 CET192.168.2.161.1.1.10x93c3Standard query (0)6100125.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.130302906 CET192.168.2.161.1.1.10xc243Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.130337954 CET192.168.2.161.1.1.10xf9e1Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.580215931 CET192.168.2.161.1.1.10xd6b1Standard query (0)gateway.foresee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.580297947 CET192.168.2.161.1.1.10x61aStandard query (0)gateway.foresee.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.977773905 CET192.168.2.161.1.1.10x64faStandard query (0)servedby.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.977945089 CET192.168.2.161.1.1.10x79d6Standard query (0)servedby.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.108166933 CET192.168.2.161.1.1.10xfd0cStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.108357906 CET192.168.2.161.1.1.10x6b17Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.549500942 CET192.168.2.161.1.1.10x87c6Standard query (0)tr.snapchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.549782991 CET192.168.2.161.1.1.10x30d6Standard query (0)tr.snapchat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.589732885 CET192.168.2.161.1.1.10xfe7fStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.589911938 CET192.168.2.161.1.1.10x8a18Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.591933012 CET192.168.2.161.1.1.10x5942Standard query (0)solutions.invocacdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.592166901 CET192.168.2.161.1.1.10x7777Standard query (0)solutions.invocacdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.594585896 CET192.168.2.161.1.1.10x9c43Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.594934940 CET192.168.2.161.1.1.10x7016Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.596179008 CET192.168.2.161.1.1.10x2644Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.596389055 CET192.168.2.161.1.1.10x91a6Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.660665035 CET192.168.2.161.1.1.10xd41cStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.661139011 CET192.168.2.161.1.1.10x1f50Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.665515900 CET192.168.2.161.1.1.10x892cStandard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.665935993 CET192.168.2.161.1.1.10x9e21Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.667207956 CET192.168.2.161.1.1.10x7a2Standard query (0)p.placed.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.667397976 CET192.168.2.161.1.1.10x9674Standard query (0)p.placed.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.667994022 CET192.168.2.161.1.1.10x702fStandard query (0)trkn.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.668312073 CET192.168.2.161.1.1.10xe2d8Standard query (0)trkn.us65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.668857098 CET192.168.2.161.1.1.10xcae3Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.669253111 CET192.168.2.161.1.1.10x40daStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.161866903 CET192.168.2.161.1.1.10x2aa7Standard query (0)tr.snapchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.162054062 CET192.168.2.161.1.1.10x73acStandard query (0)tr.snapchat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.216512918 CET192.168.2.161.1.1.10x276aStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.216670036 CET192.168.2.161.1.1.10x56b7Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.239851952 CET192.168.2.161.1.1.10x5f02Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.240125895 CET192.168.2.161.1.1.10x6cf9Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.271064043 CET192.168.2.161.1.1.10x7eabStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.271294117 CET192.168.2.161.1.1.10x64b2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.274538040 CET192.168.2.161.1.1.10xf687Standard query (0)d.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.274751902 CET192.168.2.161.1.1.10x5d1Standard query (0)d.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.279099941 CET192.168.2.161.1.1.10xd2b1Standard query (0)p.placed.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.279357910 CET192.168.2.161.1.1.10x9873Standard query (0)p.placed.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.298633099 CET192.168.2.161.1.1.10x2379Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.298633099 CET192.168.2.161.1.1.10x8e27Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.333563089 CET192.168.2.161.1.1.10x4acbStandard query (0)scripts.webcontentassessor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.333841085 CET192.168.2.161.1.1.10x37ccStandard query (0)scripts.webcontentassessor.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.774411917 CET192.168.2.161.1.1.10x2840Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.774710894 CET192.168.2.161.1.1.10x8561Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.784564972 CET192.168.2.161.1.1.10x88e5Standard query (0)d.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.784763098 CET192.168.2.161.1.1.10x6c21Standard query (0)d.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.802746058 CET192.168.2.161.1.1.10x6cccStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.802927971 CET192.168.2.161.1.1.10xb710Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.254113913 CET192.168.2.161.1.1.10x5c19Standard query (0)scripts.webcontentassessor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.254301071 CET192.168.2.161.1.1.10x712aStandard query (0)scripts.webcontentassessor.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.312340021 CET192.168.2.161.1.1.10x20caStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.313117981 CET192.168.2.161.1.1.10x8896Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.321403027 CET192.168.2.161.1.1.10xedbbStandard query (0)trkn.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.321512938 CET192.168.2.161.1.1.10xa1eeStandard query (0)trkn.us65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.524168015 CET192.168.2.161.1.1.10x2461Standard query (0)brain.foresee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.524374008 CET192.168.2.161.1.1.10xe014Standard query (0)brain.foresee.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.770652056 CET192.168.2.161.1.1.10xa49dStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.770833969 CET192.168.2.161.1.1.10xf107Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.025702953 CET192.168.2.161.1.1.10x8b99Standard query (0)brain.foresee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.025845051 CET192.168.2.161.1.1.10xf97dStandard query (0)brain.foresee.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.096755981 CET192.168.2.161.1.1.10x45eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.096939087 CET192.168.2.161.1.1.10x3c47Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.549576998 CET192.168.2.161.1.1.10x43cfStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.549985886 CET192.168.2.161.1.1.10xa0bStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.565001011 CET192.168.2.161.1.1.10xe3c0Standard query (0)pnapi.invoca.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.565171003 CET192.168.2.161.1.1.10xb196Standard query (0)pnapi.invoca.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.572550058 CET192.168.2.161.1.1.10x4d1aStandard query (0)att.inq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.572777033 CET192.168.2.161.1.1.10xa643Standard query (0)att.inq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.037797928 CET192.168.2.161.1.1.10xe87bStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.037903070 CET192.168.2.161.1.1.10x10e9Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.519012928 CET192.168.2.161.1.1.10xbf73Standard query (0)analytics.foresee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.519012928 CET192.168.2.161.1.1.10xfd45Standard query (0)analytics.foresee.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.817003012 CET192.168.2.161.1.1.10xa203Standard query (0)media-us2.digital.nuance.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.817187071 CET192.168.2.161.1.1.10x87eeStandard query (0)media-us2.digital.nuance.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.853960037 CET192.168.2.161.1.1.10x6905Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.854238033 CET192.168.2.161.1.1.10x2964Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.476680040 CET192.168.2.161.1.1.10x20a2Standard query (0)analytics.foresee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.476680040 CET192.168.2.161.1.1.10x2733Standard query (0)analytics.foresee.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.828619003 CET192.168.2.161.1.1.10x4c08Standard query (0)cdn.ampproject.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.828881025 CET192.168.2.161.1.1.10x5d0aStandard query (0)cdn.ampproject.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:17.354756117 CET192.168.2.161.1.1.10x8ee6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:17.355072021 CET192.168.2.161.1.1.10x2d85Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:19.602157116 CET192.168.2.161.1.1.10xe149Standard query (0)gateway.foresee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:19.602349043 CET192.168.2.161.1.1.10x7164Standard query (0)gateway.foresee.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:22.352575064 CET192.168.2.161.1.1.10x7834Standard query (0)media-us2.digital.nuance.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:22.352758884 CET192.168.2.161.1.1.10x2c22Standard query (0)media-us2.digital.nuance.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:23.406223059 CET192.168.2.161.1.1.10x2b63Standard query (0)att.inq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:23.406372070 CET192.168.2.161.1.1.10xf171Standard query (0)att.inq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:24.813730955 CET192.168.2.161.1.1.10xc268Standard query (0)att.inq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:24.813924074 CET192.168.2.161.1.1.10xcadStandard query (0)att.inq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:25.421772957 CET192.168.2.161.1.1.10x75abStandard query (0)cobrowse-att.inq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:25.421772957 CET192.168.2.161.1.1.10x1f55Standard query (0)cobrowse-att.inq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:46.017643929 CET192.168.2.161.1.1.10x3d3fStandard query (0)stat.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:46.017937899 CET192.168.2.161.1.1.10x4a8cStandard query (0)stat.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:46.482578993 CET192.168.2.161.1.1.10x1667Standard query (0)stat.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:46.482578993 CET192.168.2.161.1.1.10x16ffStandard query (0)stat.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:05.512161016 CET192.168.2.161.1.1.10x99bcStandard query (0)ingest.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:05.512334108 CET192.168.2.161.1.1.10x5fdStandard query (0)ingest.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:06.105896950 CET192.168.2.161.1.1.10x1345Standard query (0)ingest.quantummetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:06.106097937 CET192.168.2.161.1.1.10xaea8Standard query (0)ingest.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:14.516109943 CET192.168.2.161.1.1.10x54eaStandard query (0)brain.foresee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:14.516364098 CET192.168.2.161.1.1.10x79e7Standard query (0)brain.foresee.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:15.015409946 CET192.168.2.161.1.1.10xc893Standard query (0)brain.foresee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:15.015714884 CET192.168.2.161.1.1.10x1bf7Standard query (0)brain.foresee.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.390096903 CET1.1.1.1192.168.2.160x9a6cNo error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.390587091 CET1.1.1.1192.168.2.160x4d7bNo error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.901633978 CET1.1.1.1192.168.2.160x5eeNo error (0)ajs-assets.ftstatic.comd3f1y6rso5ozvw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.901633978 CET1.1.1.1192.168.2.160x5eeNo error (0)d3f1y6rso5ozvw.cloudfront.net18.238.49.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.901633978 CET1.1.1.1192.168.2.160x5eeNo error (0)d3f1y6rso5ozvw.cloudfront.net18.238.49.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.901633978 CET1.1.1.1192.168.2.160x5eeNo error (0)d3f1y6rso5ozvw.cloudfront.net18.238.49.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.901633978 CET1.1.1.1192.168.2.160x5eeNo error (0)d3f1y6rso5ozvw.cloudfront.net18.238.49.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:39.902364969 CET1.1.1.1192.168.2.160xa11aNo error (0)ajs-assets.ftstatic.comajs-assets.ftstatic.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.546015978 CET1.1.1.1192.168.2.160x5790No error (0)agen-assets.ftstatic.comd1dvhck2p605dz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.546015978 CET1.1.1.1192.168.2.160x5790No error (0)d1dvhck2p605dz.cloudfront.net13.35.93.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.546015978 CET1.1.1.1192.168.2.160x5790No error (0)d1dvhck2p605dz.cloudfront.net13.35.93.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.546015978 CET1.1.1.1192.168.2.160x5790No error (0)d1dvhck2p605dz.cloudfront.net13.35.93.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.546015978 CET1.1.1.1192.168.2.160x5790No error (0)d1dvhck2p605dz.cloudfront.net13.35.93.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:40.546123028 CET1.1.1.1192.168.2.160x82b7No error (0)agen-assets.ftstatic.comd1dvhck2p605dz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.108675003 CET1.1.1.1192.168.2.160x517aNo error (0)agen-assets.ftstatic.comd1dvhck2p605dz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.108675003 CET1.1.1.1192.168.2.160x517aNo error (0)d1dvhck2p605dz.cloudfront.net13.35.93.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.108675003 CET1.1.1.1192.168.2.160x517aNo error (0)d1dvhck2p605dz.cloudfront.net13.35.93.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.108675003 CET1.1.1.1192.168.2.160x517aNo error (0)d1dvhck2p605dz.cloudfront.net13.35.93.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.108675003 CET1.1.1.1192.168.2.160x517aNo error (0)d1dvhck2p605dz.cloudfront.net13.35.93.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.109199047 CET1.1.1.1192.168.2.160xedb6No error (0)agen-assets.ftstatic.comd1dvhck2p605dz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.150022984 CET1.1.1.1192.168.2.160x5e3cNo error (0)cdn.flashtalking.comcdn.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.150533915 CET1.1.1.1192.168.2.160x8d4fNo error (0)cdn.flashtalking.comcdn.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.151319981 CET1.1.1.1192.168.2.160x675bNo error (0)ad.doubleclick.net142.250.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.151849985 CET1.1.1.1192.168.2.160xe39eNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.688591957 CET1.1.1.1192.168.2.160xeadaNo error (0)ad-events.flashtalking.comin.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.688591957 CET1.1.1.1192.168.2.160xeadaNo error (0)in.ftadsrv.comin-ash11.g.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.688591957 CET1.1.1.1192.168.2.160xeadaNo error (0)in-ash11.g.ftadsrv.comad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.688591957 CET1.1.1.1192.168.2.160xeadaNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com3.210.177.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.688591957 CET1.1.1.1192.168.2.160xeadaNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com52.203.115.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.688591957 CET1.1.1.1192.168.2.160xeadaNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com35.174.33.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.688591957 CET1.1.1.1192.168.2.160xeadaNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com44.209.217.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.688591957 CET1.1.1.1192.168.2.160xeadaNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com18.209.220.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.688591957 CET1.1.1.1192.168.2.160xeadaNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com3.224.49.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.688591957 CET1.1.1.1192.168.2.160xeadaNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com18.205.195.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.688591957 CET1.1.1.1192.168.2.160xeadaNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com54.173.163.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.689472914 CET1.1.1.1192.168.2.160x92ddNo error (0)ad-events.flashtalking.comin.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.689472914 CET1.1.1.1192.168.2.160x92ddNo error (0)in.ftadsrv.comin-ash11.g.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.689472914 CET1.1.1.1192.168.2.160x92ddNo error (0)in-ash11.g.ftadsrv.comad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.690105915 CET1.1.1.1192.168.2.160x4202No error (0)stat.flashtalking.comstat.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:41.690299988 CET1.1.1.1192.168.2.160xabb7No error (0)stat.flashtalking.comstat.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.073621988 CET1.1.1.1192.168.2.160x7b1fNo error (0)ad.doubleclick.net142.250.65.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.073704004 CET1.1.1.1192.168.2.160x9640No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.174133062 CET1.1.1.1192.168.2.160xf004No error (0)stat.flashtalking.comstat.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.174194098 CET1.1.1.1192.168.2.160x89d0No error (0)stat.flashtalking.comstat.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192194939 CET1.1.1.1192.168.2.160x46b6No error (0)ad-events.flashtalking.comin.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192194939 CET1.1.1.1192.168.2.160x46b6No error (0)in.ftadsrv.comin-ash11.g.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192194939 CET1.1.1.1192.168.2.160x46b6No error (0)in-ash11.g.ftadsrv.comad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192235947 CET1.1.1.1192.168.2.160x83baNo error (0)ad-events.flashtalking.comin.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192235947 CET1.1.1.1192.168.2.160x83baNo error (0)in.ftadsrv.comin-ash11.g.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192235947 CET1.1.1.1192.168.2.160x83baNo error (0)in-ash11.g.ftadsrv.comad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192235947 CET1.1.1.1192.168.2.160x83baNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com35.174.33.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192235947 CET1.1.1.1192.168.2.160x83baNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com18.209.220.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192235947 CET1.1.1.1192.168.2.160x83baNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com3.210.177.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192235947 CET1.1.1.1192.168.2.160x83baNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com3.224.49.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192235947 CET1.1.1.1192.168.2.160x83baNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com3.221.54.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192235947 CET1.1.1.1192.168.2.160x83baNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com54.82.159.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192235947 CET1.1.1.1192.168.2.160x83baNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com18.205.195.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:42.192235947 CET1.1.1.1192.168.2.160x83baNo error (0)ad-interactions-prod-lb-1606894468.us-east-1.elb.amazonaws.com54.173.163.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.022631884 CET1.1.1.1192.168.2.160xfa8eNo error (0)cdn.flashtalking.comcdn.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.023101091 CET1.1.1.1192.168.2.160x26dfNo error (0)cdn.flashtalking.comcdn.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.675152063 CET1.1.1.1192.168.2.160xed4dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.675152063 CET1.1.1.1192.168.2.160xed4dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:43.675278902 CET1.1.1.1192.168.2.160x6997No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.212399960 CET1.1.1.1192.168.2.160xa3f0No error (0)www.google.com142.250.176.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:44.212814093 CET1.1.1.1192.168.2.160x434aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:54.551978111 CET1.1.1.1192.168.2.160xa0f8No error (0)aax-us-iad.amazon.com54.239.17.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.574043036 CET1.1.1.1192.168.2.160xe0c4No error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.574043036 CET1.1.1.1192.168.2.160xe0c4No error (0)data.agkn.comd2ctznuk6ro1vp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.574043036 CET1.1.1.1192.168.2.160xe0c4No error (0)d2ctznuk6ro1vp.cloudfront.net13.35.93.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.574043036 CET1.1.1.1192.168.2.160xe0c4No error (0)d2ctznuk6ro1vp.cloudfront.net13.35.93.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.574043036 CET1.1.1.1192.168.2.160xe0c4No error (0)d2ctznuk6ro1vp.cloudfront.net13.35.93.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.574043036 CET1.1.1.1192.168.2.160xe0c4No error (0)d2ctznuk6ro1vp.cloudfront.net13.35.93.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.575247049 CET1.1.1.1192.168.2.160x17a8No error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:55.575247049 CET1.1.1.1192.168.2.160x17a8No error (0)data.agkn.comd2ctznuk6ro1vp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.039470911 CET1.1.1.1192.168.2.160xa2No error (0)ad.doubleclick.net142.250.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.041300058 CET1.1.1.1192.168.2.160xa81eNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.529613018 CET1.1.1.1192.168.2.160xcef1No error (0)www.att.comprod-www.zr-att.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:56.529692888 CET1.1.1.1192.168.2.160x783fNo error (0)www.att.comprod-www.zr-att.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:59.779725075 CET1.1.1.1192.168.2.160x9a0dNo error (0)s2.go-mpulse.netip46s2.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:54:59.780498981 CET1.1.1.1192.168.2.160x2cb9No error (0)s2.go-mpulse.netip46s2.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.465934992 CET1.1.1.1192.168.2.160x5985No error (0)www.att.comprod-www.zr-att.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.469300985 CET1.1.1.1192.168.2.160xd082No error (0)www.att.comprod-www.zr-att.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.861448050 CET1.1.1.1192.168.2.160x2506No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.861448050 CET1.1.1.1192.168.2.160x2506No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.861448050 CET1.1.1.1192.168.2.160x2506No error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.861448050 CET1.1.1.1192.168.2.160x2506No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com18.211.136.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.861448050 CET1.1.1.1192.168.2.160x2506No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.216.222.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.861448050 CET1.1.1.1192.168.2.160x2506No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.204.130.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.861448050 CET1.1.1.1192.168.2.160x2506No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.85.233.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.861448050 CET1.1.1.1192.168.2.160x2506No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com44.194.152.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.861448050 CET1.1.1.1192.168.2.160x2506No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com100.26.119.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.861448050 CET1.1.1.1192.168.2.160x2506No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.0.201.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.861448050 CET1.1.1.1192.168.2.160x2506No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.72.145.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.862546921 CET1.1.1.1192.168.2.160x89cfNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.862546921 CET1.1.1.1192.168.2.160x89cfNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.862546921 CET1.1.1.1192.168.2.160x89cfNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.869980097 CET1.1.1.1192.168.2.160xdd68No error (0)cdn.quantummetric.com172.67.20.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.869980097 CET1.1.1.1192.168.2.160xdd68No error (0)cdn.quantummetric.com104.22.52.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.869980097 CET1.1.1.1192.168.2.160xdd68No error (0)cdn.quantummetric.com104.22.53.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:00.871557951 CET1.1.1.1192.168.2.160x57b5No error (0)cdn.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.118877888 CET1.1.1.1192.168.2.160x6157No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.119364023 CET1.1.1.1192.168.2.160xe368No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416344881 CET1.1.1.1192.168.2.160xa8faNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416344881 CET1.1.1.1192.168.2.160xa8faNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416344881 CET1.1.1.1192.168.2.160xa8faNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416344881 CET1.1.1.1192.168.2.160xa8faNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com107.21.110.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416344881 CET1.1.1.1192.168.2.160xa8faNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com44.193.58.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416344881 CET1.1.1.1192.168.2.160xa8faNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com18.214.128.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416344881 CET1.1.1.1192.168.2.160xa8faNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.223.139.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416344881 CET1.1.1.1192.168.2.160xa8faNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com35.171.101.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416344881 CET1.1.1.1192.168.2.160xa8faNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.204.130.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416344881 CET1.1.1.1192.168.2.160xa8faNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.81.235.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416344881 CET1.1.1.1192.168.2.160xa8faNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.166.192.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416363001 CET1.1.1.1192.168.2.160x726aNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416363001 CET1.1.1.1192.168.2.160x726aNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.416363001 CET1.1.1.1192.168.2.160x726aNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.422936916 CET1.1.1.1192.168.2.160xf514No error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.423058033 CET1.1.1.1192.168.2.160xa01aNo error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.593503952 CET1.1.1.1192.168.2.160x36daNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.593518972 CET1.1.1.1192.168.2.160x85f8No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.904119968 CET1.1.1.1192.168.2.160xa315No error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.906982899 CET1.1.1.1192.168.2.160x9ecdNo error (0)smetrics.att.comsmetrics.att.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:01.999135017 CET1.1.1.1192.168.2.160xd6d5No error (0)attservicesinc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.000046015 CET1.1.1.1192.168.2.160x4b79No error (0)attservicesinc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.000046015 CET1.1.1.1192.168.2.160x4b79No error (0)adobetarget.data.adobedc.net63.140.38.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.000046015 CET1.1.1.1192.168.2.160x4b79No error (0)adobetarget.data.adobedc.net63.140.39.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.000046015 CET1.1.1.1192.168.2.160x4b79No error (0)adobetarget.data.adobedc.net63.140.39.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.000046015 CET1.1.1.1192.168.2.160x4b79No error (0)adobetarget.data.adobedc.net63.140.39.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.000046015 CET1.1.1.1192.168.2.160x4b79No error (0)adobetarget.data.adobedc.net63.140.38.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.000046015 CET1.1.1.1192.168.2.160x4b79No error (0)adobetarget.data.adobedc.net63.140.39.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.000046015 CET1.1.1.1192.168.2.160x4b79No error (0)adobetarget.data.adobedc.net63.140.38.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.000046015 CET1.1.1.1192.168.2.160x4b79No error (0)adobetarget.data.adobedc.net63.140.39.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.000046015 CET1.1.1.1192.168.2.160x4b79No error (0)adobetarget.data.adobedc.net63.140.38.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.000046015 CET1.1.1.1192.168.2.160x4b79No error (0)adobetarget.data.adobedc.net63.140.38.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.046294928 CET1.1.1.1192.168.2.160xb161No error (0)api.bazaarvoice.combazaarvoice-prod-01.dn.apigee.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.046294928 CET1.1.1.1192.168.2.160xb161No error (0)bazaarvoice-prod-01.dn.apigee.net52.4.213.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.046294928 CET1.1.1.1192.168.2.160xb161No error (0)bazaarvoice-prod-01.dn.apigee.net52.54.237.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.046294928 CET1.1.1.1192.168.2.160xb161No error (0)bazaarvoice-prod-01.dn.apigee.net54.204.27.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.046294928 CET1.1.1.1192.168.2.160xb161No error (0)bazaarvoice-prod-01.dn.apigee.net52.86.35.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.046294928 CET1.1.1.1192.168.2.160xb161No error (0)bazaarvoice-prod-01.dn.apigee.net54.163.211.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.046294928 CET1.1.1.1192.168.2.160xb161No error (0)bazaarvoice-prod-01.dn.apigee.net54.159.95.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.047617912 CET1.1.1.1192.168.2.160x38c5No error (0)api.bazaarvoice.combazaarvoice-prod-01.dn.apigee.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.568675041 CET1.1.1.1192.168.2.160xb314No error (0)api.bazaarvoice.combazaarvoice-prod-01.dn.apigee.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.570513964 CET1.1.1.1192.168.2.160x9481No error (0)api.bazaarvoice.combazaarvoice-prod-01.dn.apigee.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.570513964 CET1.1.1.1192.168.2.160x9481No error (0)bazaarvoice-prod-01.dn.apigee.net54.204.27.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.570513964 CET1.1.1.1192.168.2.160x9481No error (0)bazaarvoice-prod-01.dn.apigee.net52.86.35.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.570513964 CET1.1.1.1192.168.2.160x9481No error (0)bazaarvoice-prod-01.dn.apigee.net52.4.213.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.570513964 CET1.1.1.1192.168.2.160x9481No error (0)bazaarvoice-prod-01.dn.apigee.net54.159.95.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.570513964 CET1.1.1.1192.168.2.160x9481No error (0)bazaarvoice-prod-01.dn.apigee.net54.163.211.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.570513964 CET1.1.1.1192.168.2.160x9481No error (0)bazaarvoice-prod-01.dn.apigee.net52.54.237.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.600802898 CET1.1.1.1192.168.2.160xce2cNo error (0)assets.adobetarget.comassets.adobetarget.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.601371050 CET1.1.1.1192.168.2.160x8b72No error (0)assets.adobetarget.comassets.adobetarget.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.665724039 CET1.1.1.1192.168.2.160x96c9No error (0)attservicesinc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666090012 CET1.1.1.1192.168.2.160x3bdcNo error (0)attservicesinc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666090012 CET1.1.1.1192.168.2.160x3bdcNo error (0)adobetarget.data.adobedc.net63.140.39.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666090012 CET1.1.1.1192.168.2.160x3bdcNo error (0)adobetarget.data.adobedc.net63.140.39.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666090012 CET1.1.1.1192.168.2.160x3bdcNo error (0)adobetarget.data.adobedc.net63.140.38.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666090012 CET1.1.1.1192.168.2.160x3bdcNo error (0)adobetarget.data.adobedc.net63.140.38.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666090012 CET1.1.1.1192.168.2.160x3bdcNo error (0)adobetarget.data.adobedc.net63.140.39.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666090012 CET1.1.1.1192.168.2.160x3bdcNo error (0)adobetarget.data.adobedc.net63.140.39.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666090012 CET1.1.1.1192.168.2.160x3bdcNo error (0)adobetarget.data.adobedc.net63.140.39.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666090012 CET1.1.1.1192.168.2.160x3bdcNo error (0)adobetarget.data.adobedc.net63.140.38.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666090012 CET1.1.1.1192.168.2.160x3bdcNo error (0)adobetarget.data.adobedc.net63.140.39.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:02.666090012 CET1.1.1.1192.168.2.160x3bdcNo error (0)adobetarget.data.adobedc.net63.140.38.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.156708956 CET1.1.1.1192.168.2.160x7214No error (0)fls.doubleclick.net142.250.80.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.610960960 CET1.1.1.1192.168.2.160x5398No error (0)assets.adobetarget.comassets.adobetarget.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.625528097 CET1.1.1.1192.168.2.160x2264No error (0)assets.adobetarget.comassets.adobetarget.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.872200012 CET1.1.1.1192.168.2.160xad7dNo error (0)ingest.quantummetric.com34.170.140.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.872200012 CET1.1.1.1192.168.2.160xad7dNo error (0)ingest.quantummetric.com35.202.73.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.872200012 CET1.1.1.1192.168.2.160xad7dNo error (0)ingest.quantummetric.com34.28.99.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.872200012 CET1.1.1.1192.168.2.160xad7dNo error (0)ingest.quantummetric.com34.31.11.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.872200012 CET1.1.1.1192.168.2.160xad7dNo error (0)ingest.quantummetric.com35.184.149.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.872200012 CET1.1.1.1192.168.2.160xad7dNo error (0)ingest.quantummetric.com34.123.176.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.872200012 CET1.1.1.1192.168.2.160xad7dNo error (0)ingest.quantummetric.com34.173.148.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.872200012 CET1.1.1.1192.168.2.160xad7dNo error (0)ingest.quantummetric.com35.193.46.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.872200012 CET1.1.1.1192.168.2.160xad7dNo error (0)ingest.quantummetric.com35.232.23.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.872200012 CET1.1.1.1192.168.2.160xad7dNo error (0)ingest.quantummetric.com146.148.37.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.893245935 CET1.1.1.1192.168.2.160x5ce0No error (0)att-sync.quantummetric.com35.192.6.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.893245935 CET1.1.1.1192.168.2.160x5ce0No error (0)att-sync.quantummetric.com35.188.81.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.893245935 CET1.1.1.1192.168.2.160x5ce0No error (0)att-sync.quantummetric.com34.170.150.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.893245935 CET1.1.1.1192.168.2.160x5ce0No error (0)att-sync.quantummetric.com104.197.213.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:03.893245935 CET1.1.1.1192.168.2.160x5ce0No error (0)att-sync.quantummetric.com34.135.199.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.468559027 CET1.1.1.1192.168.2.160xa49aNo error (0)ingest.quantummetric.com34.42.132.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.468559027 CET1.1.1.1192.168.2.160xa49aNo error (0)ingest.quantummetric.com35.188.52.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.468559027 CET1.1.1.1192.168.2.160xa49aNo error (0)ingest.quantummetric.com35.202.116.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.468559027 CET1.1.1.1192.168.2.160xa49aNo error (0)ingest.quantummetric.com34.71.14.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.468559027 CET1.1.1.1192.168.2.160xa49aNo error (0)ingest.quantummetric.com35.238.147.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.468559027 CET1.1.1.1192.168.2.160xa49aNo error (0)ingest.quantummetric.com35.226.179.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.468559027 CET1.1.1.1192.168.2.160xa49aNo error (0)ingest.quantummetric.com34.67.167.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.468559027 CET1.1.1.1192.168.2.160xa49aNo error (0)ingest.quantummetric.com35.232.17.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.468559027 CET1.1.1.1192.168.2.160xa49aNo error (0)ingest.quantummetric.com34.68.237.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.468559027 CET1.1.1.1192.168.2.160xa49aNo error (0)ingest.quantummetric.com34.72.247.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.471910954 CET1.1.1.1192.168.2.160x8b0aNo error (0)att-app.quantummetric.com35.238.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.471910954 CET1.1.1.1192.168.2.160x8b0aNo error (0)att-app.quantummetric.com35.226.68.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.471910954 CET1.1.1.1192.168.2.160x8b0aNo error (0)att-app.quantummetric.com34.135.80.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.471910954 CET1.1.1.1192.168.2.160x8b0aNo error (0)att-app.quantummetric.com34.27.58.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.571799994 CET1.1.1.1192.168.2.160xbd54No error (0)att-sync.quantummetric.com34.170.150.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.571799994 CET1.1.1.1192.168.2.160xbd54No error (0)att-sync.quantummetric.com104.197.213.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.571799994 CET1.1.1.1192.168.2.160xbd54No error (0)att-sync.quantummetric.com35.188.81.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.571799994 CET1.1.1.1192.168.2.160xbd54No error (0)att-sync.quantummetric.com34.135.199.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.571799994 CET1.1.1.1192.168.2.160xbd54No error (0)att-sync.quantummetric.com35.192.6.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.788788080 CET1.1.1.1192.168.2.160x2032No error (0)dynatrace.att.comdt-appgw-prod.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:04.808717012 CET1.1.1.1192.168.2.160x5e12No error (0)dynatrace.att.comdt-appgw-prod.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.083796024 CET1.1.1.1192.168.2.160x1244No error (0)att-app.quantummetric.com34.135.80.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.083796024 CET1.1.1.1192.168.2.160x1244No error (0)att-app.quantummetric.com35.238.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.083796024 CET1.1.1.1192.168.2.160x1244No error (0)att-app.quantummetric.com35.226.68.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.083796024 CET1.1.1.1192.168.2.160x1244No error (0)att-app.quantummetric.com34.27.58.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.415067911 CET1.1.1.1192.168.2.160xb12No error (0)dynatrace.att.comdt-appgw-prod.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:05.434192896 CET1.1.1.1192.168.2.160xf0feNo error (0)dynatrace.att.comdt-appgw-prod.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.368623018 CET1.1.1.1192.168.2.160xab59No error (0)cdn.quantummetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.368853092 CET1.1.1.1192.168.2.160xb0f0No error (0)cdn.quantummetric.com104.22.52.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.368853092 CET1.1.1.1192.168.2.160xb0f0No error (0)cdn.quantummetric.com172.67.20.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.368853092 CET1.1.1.1192.168.2.160xb0f0No error (0)cdn.quantummetric.com104.22.53.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.645374060 CET1.1.1.1192.168.2.160xbfe4No error (0)173bf10d.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:06.645428896 CET1.1.1.1192.168.2.160x700dNo error (0)173bf10d.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.410296917 CET1.1.1.1192.168.2.160x4f06No error (0)adservice.google.com142.251.40.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:07.411007881 CET1.1.1.1192.168.2.160x15e7No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.605418921 CET1.1.1.1192.168.2.160xd20fNo error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.606571913 CET1.1.1.1192.168.2.160x289cNo error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.606571913 CET1.1.1.1192.168.2.160x289cNo error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.606587887 CET1.1.1.1192.168.2.160x16feNo error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.606626034 CET1.1.1.1192.168.2.160x54cdNo error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:08.606626034 CET1.1.1.1192.168.2.160x54cdNo error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.115763903 CET1.1.1.1192.168.2.160x1902No error (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.net154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.115763903 CET1.1.1.1192.168.2.160x1902No error (0)154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.123775005 CET1.1.1.1192.168.2.160x7aa5No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.nettiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.123775005 CET1.1.1.1192.168.2.160x7aa5No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.124954939 CET1.1.1.1192.168.2.160xcb6No error (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.net154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.124954939 CET1.1.1.1192.168.2.160xcb6No error (0)154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.136640072 CET1.1.1.1192.168.2.160x50c4No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.nettiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.136640072 CET1.1.1.1192.168.2.160x50c4No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.224181890 CET1.1.1.1192.168.2.160x68daNo error (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.net154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.224181890 CET1.1.1.1192.168.2.160x68daNo error (0)154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.230585098 CET1.1.1.1192.168.2.160xfdf5No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.nettiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.230585098 CET1.1.1.1192.168.2.160xfdf5No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.235343933 CET1.1.1.1192.168.2.160xb29dNo error (0)signin.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.235343933 CET1.1.1.1192.168.2.160xb29dNo error (0)clcontent.att.com144.161.106.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.235490084 CET1.1.1.1192.168.2.160x8b4fNo error (0)signin.att.comclcontent.att.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.258882999 CET1.1.1.1192.168.2.160x80a3No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.nettiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.258882999 CET1.1.1.1192.168.2.160x80a3No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.302690029 CET1.1.1.1192.168.2.160x8f00No error (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.net154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.302690029 CET1.1.1.1192.168.2.160x8f00No error (0)154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.608285904 CET1.1.1.1192.168.2.160x7c4cNo error (0)fid.agkn.comfabrick.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.608285904 CET1.1.1.1192.168.2.160x7c4cNo error (0)fabrick.agkn.comActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.608285904 CET1.1.1.1192.168.2.160x7c4cNo error (0)ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com34.233.25.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.608285904 CET1.1.1.1192.168.2.160x7c4cNo error (0)ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com3.225.44.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.608285904 CET1.1.1.1192.168.2.160x7c4cNo error (0)ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com34.195.7.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.608285904 CET1.1.1.1192.168.2.160x7c4cNo error (0)ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com44.197.124.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.608285904 CET1.1.1.1192.168.2.160x7c4cNo error (0)ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com3.230.189.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.608285904 CET1.1.1.1192.168.2.160x7c4cNo error (0)ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com18.215.109.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.608639956 CET1.1.1.1192.168.2.160x9adeNo error (0)fid.agkn.comfabrick.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.608639956 CET1.1.1.1192.168.2.160x9adeNo error (0)fabrick.agkn.comActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.933100939 CET1.1.1.1192.168.2.160x88c3No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.nettiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.933100939 CET1.1.1.1192.168.2.160x88c3No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.948492050 CET1.1.1.1192.168.2.160x691cNo error (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.net154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:09.948492050 CET1.1.1.1192.168.2.160x691cNo error (0)154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.015589952 CET1.1.1.1192.168.2.160x9ff0No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.nettiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.015589952 CET1.1.1.1192.168.2.160x9ff0No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.018889904 CET1.1.1.1192.168.2.160x242fNo error (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.net154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.018889904 CET1.1.1.1192.168.2.160x242fNo error (0)154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.050086021 CET1.1.1.1192.168.2.160x1786No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05-clientnsv4-s.akamaihd.nettiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.050086021 CET1.1.1.1192.168.2.160x1786No error (0)tiimbsyxfczuwzpgbl6a-pwdu9j-1994a5c05.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.089879990 CET1.1.1.1192.168.2.160x6458No error (0)fid.agkn.comfabrick.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.089879990 CET1.1.1.1192.168.2.160x6458No error (0)fabrick.agkn.comActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.090285063 CET1.1.1.1192.168.2.160xd980No error (0)fid.agkn.comfabrick.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.090285063 CET1.1.1.1192.168.2.160xd980No error (0)fabrick.agkn.comActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.090285063 CET1.1.1.1192.168.2.160xd980No error (0)ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com44.197.124.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.090285063 CET1.1.1.1192.168.2.160xd980No error (0)ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com34.233.25.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.090285063 CET1.1.1.1192.168.2.160xd980No error (0)ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com18.215.109.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.090285063 CET1.1.1.1192.168.2.160xd980No error (0)ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com3.225.44.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.090285063 CET1.1.1.1192.168.2.160xd980No error (0)ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com3.230.189.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.090285063 CET1.1.1.1192.168.2.160xd980No error (0)ActivationEdge-fabrick-1457061833.us-east-1.elb.amazonaws.com34.195.7.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.109484911 CET1.1.1.1192.168.2.160x7e78No error (0)154-16-192-203_s-104-117-182-67_ts-1709574908-clienttons-s.akamaihd.net154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.109484911 CET1.1.1.1192.168.2.160x7e78No error (0)154.16.192.203_s-104.117.182.67_ts-1709574908.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.167932034 CET1.1.1.1192.168.2.160x32a9No error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.169337988 CET1.1.1.1192.168.2.160x2894No error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.210777044 CET1.1.1.1192.168.2.160x93c3No error (0)6100125.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.218475103 CET1.1.1.1192.168.2.160xc243No error (0)td.doubleclick.net142.251.40.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.225795984 CET1.1.1.1192.168.2.160x7845No error (0)6100125.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.225795984 CET1.1.1.1192.168.2.160x7845No error (0)dart.l.doubleclick.net142.250.65.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.670047998 CET1.1.1.1192.168.2.160x61aNo error (0)gateway.foresee.comd279u996ipxqqp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.670270920 CET1.1.1.1192.168.2.160xd6b1No error (0)gateway.foresee.comd279u996ipxqqp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.670270920 CET1.1.1.1192.168.2.160xd6b1No error (0)d279u996ipxqqp.cloudfront.net18.164.116.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.670270920 CET1.1.1.1192.168.2.160xd6b1No error (0)d279u996ipxqqp.cloudfront.net18.164.116.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.670270920 CET1.1.1.1192.168.2.160xd6b1No error (0)d279u996ipxqqp.cloudfront.net18.164.116.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:10.670270920 CET1.1.1.1192.168.2.160xd6b1No error (0)d279u996ipxqqp.cloudfront.net18.164.116.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.065871000 CET1.1.1.1192.168.2.160x64faNo error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.066293955 CET1.1.1.1192.168.2.160x79d6No error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.197798014 CET1.1.1.1192.168.2.160x6b17No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.198611021 CET1.1.1.1192.168.2.160xfd0cNo error (0)adservice.google.com142.250.65.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.637156010 CET1.1.1.1192.168.2.160x87c6No error (0)tr.snapchat.comgcp.api.snapchat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.637156010 CET1.1.1.1192.168.2.160x87c6No error (0)gcp.api.snapchat.comgcp.api.sc-gw.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.637156010 CET1.1.1.1192.168.2.160x87c6No error (0)gcp.api.sc-gw.com35.190.43.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.638293028 CET1.1.1.1192.168.2.160x30d6No error (0)tr.snapchat.comgcp.api.snapchat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.638293028 CET1.1.1.1192.168.2.160x30d6No error (0)gcp.api.snapchat.comgcp.api.sc-gw.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.678025961 CET1.1.1.1192.168.2.160x8a18No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.679075003 CET1.1.1.1192.168.2.160xfe7fNo error (0)googleads.g.doubleclick.net142.250.65.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680870056 CET1.1.1.1192.168.2.160x7777No error (0)solutions.invocacdn.comd1vb8d7cedz7p0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680891991 CET1.1.1.1192.168.2.160x5942No error (0)solutions.invocacdn.comd1vb8d7cedz7p0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680891991 CET1.1.1.1192.168.2.160x5942No error (0)d1vb8d7cedz7p0.cloudfront.net13.225.63.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680891991 CET1.1.1.1192.168.2.160x5942No error (0)d1vb8d7cedz7p0.cloudfront.net13.225.63.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680891991 CET1.1.1.1192.168.2.160x5942No error (0)d1vb8d7cedz7p0.cloudfront.net13.225.63.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.680891991 CET1.1.1.1192.168.2.160x5942No error (0)d1vb8d7cedz7p0.cloudfront.net13.225.63.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.683511019 CET1.1.1.1192.168.2.160x7016No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.683526993 CET1.1.1.1192.168.2.160x9c43No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.683526993 CET1.1.1.1192.168.2.160x9c43No error (0)scontent.xx.fbcdn.net157.240.241.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.685019016 CET1.1.1.1192.168.2.160x2644No error (0)ad.doubleclick.net142.250.80.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.685058117 CET1.1.1.1192.168.2.160x91a6No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.749972105 CET1.1.1.1192.168.2.160xd41cNo error (0)s.amazon-adsystem.com52.46.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.753716946 CET1.1.1.1192.168.2.160x892cNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.753716946 CET1.1.1.1192.168.2.160x892cNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.753716946 CET1.1.1.1192.168.2.160x892cNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.753716946 CET1.1.1.1192.168.2.160x892cNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.753716946 CET1.1.1.1192.168.2.160x892cNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.753716946 CET1.1.1.1192.168.2.160x892cNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.753716946 CET1.1.1.1192.168.2.160x892cNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.754602909 CET1.1.1.1192.168.2.160x9e21No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.754602909 CET1.1.1.1192.168.2.160x9e21No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.754602909 CET1.1.1.1192.168.2.160x9e21No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.755932093 CET1.1.1.1192.168.2.160x9674No error (0)p.placed.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.755956888 CET1.1.1.1192.168.2.160x7a2No error (0)p.placed.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.756516933 CET1.1.1.1192.168.2.160x702fNo error (0)trkn.us23.196.3.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.756516933 CET1.1.1.1192.168.2.160x702fNo error (0)trkn.us23.196.3.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.756874084 CET1.1.1.1192.168.2.160xcae3No error (0)adservice.google.com142.250.65.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:11.758061886 CET1.1.1.1192.168.2.160x40daNo error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.250349998 CET1.1.1.1192.168.2.160x73acNo error (0)tr.snapchat.comgcp.api.snapchat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.250349998 CET1.1.1.1192.168.2.160x73acNo error (0)gcp.api.snapchat.comgcp.api.sc-gw.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.250535011 CET1.1.1.1192.168.2.160x2aa7No error (0)tr.snapchat.comgcp.api.snapchat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.250535011 CET1.1.1.1192.168.2.160x2aa7No error (0)gcp.api.snapchat.comgcp.api.sc-gw.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.250535011 CET1.1.1.1192.168.2.160x2aa7No error (0)gcp.api.sc-gw.com35.190.43.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.305386066 CET1.1.1.1192.168.2.160x276aNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.328124046 CET1.1.1.1192.168.2.160x5f02No error (0)ad.doubleclick.net142.250.65.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.328849077 CET1.1.1.1192.168.2.160x6cf9No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.359082937 CET1.1.1.1192.168.2.160x7eabNo error (0)www.google.com142.250.80.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.360330105 CET1.1.1.1192.168.2.160x64b2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.363328934 CET1.1.1.1192.168.2.160xf687No error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.363328934 CET1.1.1.1192.168.2.160xf687No error (0)data.agkn.comd2ctznuk6ro1vp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.363328934 CET1.1.1.1192.168.2.160xf687No error (0)d2ctznuk6ro1vp.cloudfront.net13.35.93.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.363328934 CET1.1.1.1192.168.2.160xf687No error (0)d2ctznuk6ro1vp.cloudfront.net13.35.93.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.363328934 CET1.1.1.1192.168.2.160xf687No error (0)d2ctznuk6ro1vp.cloudfront.net13.35.93.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.363328934 CET1.1.1.1192.168.2.160xf687No error (0)d2ctznuk6ro1vp.cloudfront.net13.35.93.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.364083052 CET1.1.1.1192.168.2.160x5d1No error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.364083052 CET1.1.1.1192.168.2.160x5d1No error (0)data.agkn.comd2ctznuk6ro1vp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.367146015 CET1.1.1.1192.168.2.160xd2b1No error (0)p.placed.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.368693113 CET1.1.1.1192.168.2.160x9873No error (0)p.placed.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387027979 CET1.1.1.1192.168.2.160x8e27No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387027979 CET1.1.1.1192.168.2.160x8e27No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387027979 CET1.1.1.1192.168.2.160x8e27No error (0)www-pinterest-com.gslb.pinterest.comwww.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387027979 CET1.1.1.1192.168.2.160x8e27No error (0)www.gslb.pinterest.netprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387232065 CET1.1.1.1192.168.2.160x2379No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387232065 CET1.1.1.1192.168.2.160x2379No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387232065 CET1.1.1.1192.168.2.160x2379No error (0)www-pinterest-com.gslb.pinterest.comwww.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387232065 CET1.1.1.1192.168.2.160x2379No error (0)www.gslb.pinterest.netprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387232065 CET1.1.1.1192.168.2.160x2379No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387232065 CET1.1.1.1192.168.2.160x2379No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387232065 CET1.1.1.1192.168.2.160x2379No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.387232065 CET1.1.1.1192.168.2.160x2379No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.423226118 CET1.1.1.1192.168.2.160x37ccNo error (0)scripts.webcontentassessor.comk3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.423240900 CET1.1.1.1192.168.2.160x4acbNo error (0)scripts.webcontentassessor.comk3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.862128973 CET1.1.1.1192.168.2.160x2840No error (0)s.amazon-adsystem.com209.54.182.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.873536110 CET1.1.1.1192.168.2.160x6c21No error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.873536110 CET1.1.1.1192.168.2.160x6c21No error (0)data.agkn.comd2ctznuk6ro1vp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.874990940 CET1.1.1.1192.168.2.160x88e5No error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.874990940 CET1.1.1.1192.168.2.160x88e5No error (0)data.agkn.comd2ctznuk6ro1vp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.874990940 CET1.1.1.1192.168.2.160x88e5No error (0)d2ctznuk6ro1vp.cloudfront.net13.35.93.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.874990940 CET1.1.1.1192.168.2.160x88e5No error (0)d2ctznuk6ro1vp.cloudfront.net13.35.93.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.874990940 CET1.1.1.1192.168.2.160x88e5No error (0)d2ctznuk6ro1vp.cloudfront.net13.35.93.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.874990940 CET1.1.1.1192.168.2.160x88e5No error (0)d2ctznuk6ro1vp.cloudfront.net13.35.93.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.891228914 CET1.1.1.1192.168.2.160xb710No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:12.891305923 CET1.1.1.1192.168.2.160x6cccNo error (0)www.google.com142.250.72.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.343308926 CET1.1.1.1192.168.2.160x712aNo error (0)scripts.webcontentassessor.comk3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.343333006 CET1.1.1.1192.168.2.160x5c19No error (0)scripts.webcontentassessor.comk3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.400146961 CET1.1.1.1192.168.2.160x20caNo error (0)ad.doubleclick.net142.250.80.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.400981903 CET1.1.1.1192.168.2.160x8896No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.409692049 CET1.1.1.1192.168.2.160xedbbNo error (0)trkn.us23.196.3.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.409692049 CET1.1.1.1192.168.2.160xedbbNo error (0)trkn.us23.196.3.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.612195015 CET1.1.1.1192.168.2.160x2461No error (0)brain.foresee.comab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.612195015 CET1.1.1.1192.168.2.160x2461No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.70.174.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.612195015 CET1.1.1.1192.168.2.160x2461No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.87.35.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.612195015 CET1.1.1.1192.168.2.160x2461No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com54.162.163.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.612195015 CET1.1.1.1192.168.2.160x2461No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com54.164.24.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.612195015 CET1.1.1.1192.168.2.160x2461No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.86.159.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.613272905 CET1.1.1.1192.168.2.160xe014No error (0)brain.foresee.comab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.865755081 CET1.1.1.1192.168.2.160xa49dNo error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.865755081 CET1.1.1.1192.168.2.160xa49dNo error (0)securepubads46.g.doubleclick.net142.251.32.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:13.865788937 CET1.1.1.1192.168.2.160xf107No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.114826918 CET1.1.1.1192.168.2.160x8b99No error (0)brain.foresee.comab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.114826918 CET1.1.1.1192.168.2.160x8b99No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.87.35.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.114826918 CET1.1.1.1192.168.2.160x8b99No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.70.174.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.114826918 CET1.1.1.1192.168.2.160x8b99No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.86.159.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.114826918 CET1.1.1.1192.168.2.160x8b99No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com54.162.163.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.114826918 CET1.1.1.1192.168.2.160x8b99No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com54.164.24.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.115617037 CET1.1.1.1192.168.2.160xf97dNo error (0)brain.foresee.comab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.184917927 CET1.1.1.1192.168.2.160x45eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.184917927 CET1.1.1.1192.168.2.160x45eNo error (0)star-mini.c10r.facebook.com31.13.71.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.185817003 CET1.1.1.1192.168.2.160x3c47No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.638654947 CET1.1.1.1192.168.2.160x43cfNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.638654947 CET1.1.1.1192.168.2.160x43cfNo error (0)star-mini.c10r.facebook.com157.240.241.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.638962030 CET1.1.1.1192.168.2.160xa0bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.654010057 CET1.1.1.1192.168.2.160xe3c0No error (0)pnapi.invoca.netpnapi-stateless-868251922.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.654010057 CET1.1.1.1192.168.2.160xe3c0No error (0)pnapi-stateless-868251922.us-east-1.elb.amazonaws.com54.146.124.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.654010057 CET1.1.1.1192.168.2.160xe3c0No error (0)pnapi-stateless-868251922.us-east-1.elb.amazonaws.com52.5.246.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.654010057 CET1.1.1.1192.168.2.160xe3c0No error (0)pnapi-stateless-868251922.us-east-1.elb.amazonaws.com44.197.20.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.654808998 CET1.1.1.1192.168.2.160xb196No error (0)pnapi.invoca.netpnapi-stateless-868251922.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.661417961 CET1.1.1.1192.168.2.160xa643No error (0)att.inq.comts-us2.inq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.661417961 CET1.1.1.1192.168.2.160xa643No error (0)ts-us2.inq.comts-inq-us2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.680442095 CET1.1.1.1192.168.2.160x4d1aNo error (0)att.inq.comts-us2.inq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:14.680442095 CET1.1.1.1192.168.2.160x4d1aNo error (0)ts-us2.inq.comts-inq-us2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.127131939 CET1.1.1.1192.168.2.160xe87bNo error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.127131939 CET1.1.1.1192.168.2.160xe87bNo error (0)securepubads46.g.doubleclick.net142.250.65.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.127152920 CET1.1.1.1192.168.2.160x10e9No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.608647108 CET1.1.1.1192.168.2.160xfd45No error (0)analytics.foresee.comab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.610006094 CET1.1.1.1192.168.2.160xbf73No error (0)analytics.foresee.comab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.610006094 CET1.1.1.1192.168.2.160xbf73No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com54.164.24.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.610006094 CET1.1.1.1192.168.2.160xbf73No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com54.162.163.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.610006094 CET1.1.1.1192.168.2.160xbf73No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.70.174.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.610006094 CET1.1.1.1192.168.2.160xbf73No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.86.159.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.610006094 CET1.1.1.1192.168.2.160xbf73No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.87.35.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.907480001 CET1.1.1.1192.168.2.160x87eeNo error (0)media-us2.digital.nuance.commedia-dnc-us2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.920595884 CET1.1.1.1192.168.2.160xa203No error (0)media-us2.digital.nuance.commedia-dnc-us2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.920595884 CET1.1.1.1192.168.2.160xa203No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.920595884 CET1.1.1.1192.168.2.160xa203No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.920595884 CET1.1.1.1192.168.2.160xa203No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.942351103 CET1.1.1.1192.168.2.160x6905No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.942351103 CET1.1.1.1192.168.2.160x6905No error (0)securepubads46.g.doubleclick.net142.250.65.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.943358898 CET1.1.1.1192.168.2.160x2964No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:15.992417097 CET1.1.1.1192.168.2.160xf42fNo error (0)pagead-googlehosted.l.google.com142.250.80.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.564775944 CET1.1.1.1192.168.2.160x20a2No error (0)analytics.foresee.comab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.564775944 CET1.1.1.1192.168.2.160x20a2No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com54.162.163.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.564775944 CET1.1.1.1192.168.2.160x20a2No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.70.174.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.564775944 CET1.1.1.1192.168.2.160x20a2No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.87.35.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.564775944 CET1.1.1.1192.168.2.160x20a2No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com54.164.24.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.564775944 CET1.1.1.1192.168.2.160x20a2No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.86.159.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.566529989 CET1.1.1.1192.168.2.160x2733No error (0)analytics.foresee.comab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.917083979 CET1.1.1.1192.168.2.160x4c08No error (0)cdn.ampproject.orgcdn-content.ampproject.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.917083979 CET1.1.1.1192.168.2.160x4c08No error (0)cdn-content.ampproject.org142.250.81.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:16.917351007 CET1.1.1.1192.168.2.160x5d0aNo error (0)cdn.ampproject.orgcdn-content.ampproject.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:17.443521976 CET1.1.1.1192.168.2.160x2d85No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:17.443536043 CET1.1.1.1192.168.2.160x8ee6No error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:19.694155931 CET1.1.1.1192.168.2.160xe149No error (0)gateway.foresee.comd279u996ipxqqp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:19.694155931 CET1.1.1.1192.168.2.160xe149No error (0)d279u996ipxqqp.cloudfront.net18.164.116.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:19.694155931 CET1.1.1.1192.168.2.160xe149No error (0)d279u996ipxqqp.cloudfront.net18.164.116.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:19.694155931 CET1.1.1.1192.168.2.160xe149No error (0)d279u996ipxqqp.cloudfront.net18.164.116.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:19.694155931 CET1.1.1.1192.168.2.160xe149No error (0)d279u996ipxqqp.cloudfront.net18.164.116.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:19.695056915 CET1.1.1.1192.168.2.160x7164No error (0)gateway.foresee.comd279u996ipxqqp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:22.441416025 CET1.1.1.1192.168.2.160x7834No error (0)media-us2.digital.nuance.commedia-dnc-us2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:22.441416025 CET1.1.1.1192.168.2.160x7834No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:22.441416025 CET1.1.1.1192.168.2.160x7834No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:22.441416025 CET1.1.1.1192.168.2.160x7834No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:22.442719936 CET1.1.1.1192.168.2.160x2c22No error (0)media-us2.digital.nuance.commedia-dnc-us2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:23.494641066 CET1.1.1.1192.168.2.160xf171No error (0)att.inq.comts-us2.inq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:23.494641066 CET1.1.1.1192.168.2.160xf171No error (0)ts-us2.inq.comts-inq-us2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:23.520833015 CET1.1.1.1192.168.2.160x2b63No error (0)att.inq.comts-us2.inq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:23.520833015 CET1.1.1.1192.168.2.160x2b63No error (0)ts-us2.inq.comts-inq-us2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:24.929117918 CET1.1.1.1192.168.2.160xc268No error (0)att.inq.comts-us2.inq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:24.929117918 CET1.1.1.1192.168.2.160xc268No error (0)ts-us2.inq.comts-inq-us2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:24.930340052 CET1.1.1.1192.168.2.160xcadNo error (0)att.inq.comts-us2.inq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:24.930340052 CET1.1.1.1192.168.2.160xcadNo error (0)ts-us2.inq.comts-inq-us2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:25.548258066 CET1.1.1.1192.168.2.160x1f55No error (0)cobrowse-att.inq.comcobrowse-us2.inq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:25.548258066 CET1.1.1.1192.168.2.160x1f55No error (0)cobrowse-us2.inq.comcob-inq-us2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:25.552468061 CET1.1.1.1192.168.2.160x75abNo error (0)cobrowse-att.inq.comcobrowse-us2.inq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:25.552468061 CET1.1.1.1192.168.2.160x75abNo error (0)cobrowse-us2.inq.comcob-inq-us2.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:46.106729984 CET1.1.1.1192.168.2.160x4a8cNo error (0)stat.flashtalking.comstat.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:46.107664108 CET1.1.1.1192.168.2.160x3d3fNo error (0)stat.flashtalking.comstat.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:46.571518898 CET1.1.1.1192.168.2.160x16ffNo error (0)stat.flashtalking.comstat.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:55:46.571568012 CET1.1.1.1192.168.2.160x1667No error (0)stat.flashtalking.comstat.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:05.600451946 CET1.1.1.1192.168.2.160x99bcNo error (0)ingest.quantummetric.com35.232.17.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:05.600451946 CET1.1.1.1192.168.2.160x99bcNo error (0)ingest.quantummetric.com34.72.247.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:05.600451946 CET1.1.1.1192.168.2.160x99bcNo error (0)ingest.quantummetric.com35.226.179.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:05.600451946 CET1.1.1.1192.168.2.160x99bcNo error (0)ingest.quantummetric.com34.42.132.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:05.600451946 CET1.1.1.1192.168.2.160x99bcNo error (0)ingest.quantummetric.com34.68.237.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:05.600451946 CET1.1.1.1192.168.2.160x99bcNo error (0)ingest.quantummetric.com35.238.147.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:05.600451946 CET1.1.1.1192.168.2.160x99bcNo error (0)ingest.quantummetric.com35.188.52.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:05.600451946 CET1.1.1.1192.168.2.160x99bcNo error (0)ingest.quantummetric.com34.71.14.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:05.600451946 CET1.1.1.1192.168.2.160x99bcNo error (0)ingest.quantummetric.com35.202.116.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:05.600451946 CET1.1.1.1192.168.2.160x99bcNo error (0)ingest.quantummetric.com34.67.167.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:06.198999882 CET1.1.1.1192.168.2.160x1345No error (0)ingest.quantummetric.com35.193.46.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:06.198999882 CET1.1.1.1192.168.2.160x1345No error (0)ingest.quantummetric.com34.173.148.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:06.198999882 CET1.1.1.1192.168.2.160x1345No error (0)ingest.quantummetric.com35.232.23.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:06.198999882 CET1.1.1.1192.168.2.160x1345No error (0)ingest.quantummetric.com35.184.149.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:06.198999882 CET1.1.1.1192.168.2.160x1345No error (0)ingest.quantummetric.com34.28.99.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:06.198999882 CET1.1.1.1192.168.2.160x1345No error (0)ingest.quantummetric.com34.31.11.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:06.198999882 CET1.1.1.1192.168.2.160x1345No error (0)ingest.quantummetric.com34.170.140.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:06.198999882 CET1.1.1.1192.168.2.160x1345No error (0)ingest.quantummetric.com35.202.73.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:06.198999882 CET1.1.1.1192.168.2.160x1345No error (0)ingest.quantummetric.com146.148.37.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:06.198999882 CET1.1.1.1192.168.2.160x1345No error (0)ingest.quantummetric.com34.123.176.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:14.605587959 CET1.1.1.1192.168.2.160x79e7No error (0)brain.foresee.comab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:14.610419035 CET1.1.1.1192.168.2.160x54eaNo error (0)brain.foresee.comab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:14.610419035 CET1.1.1.1192.168.2.160x54eaNo error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com54.164.24.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:14.610419035 CET1.1.1.1192.168.2.160x54eaNo error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.70.174.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:14.610419035 CET1.1.1.1192.168.2.160x54eaNo error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.86.159.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:14.610419035 CET1.1.1.1192.168.2.160x54eaNo error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.87.35.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:14.610419035 CET1.1.1.1192.168.2.160x54eaNo error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com54.162.163.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:15.107040882 CET1.1.1.1192.168.2.160x1bf7No error (0)brain.foresee.comab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:15.108026028 CET1.1.1.1192.168.2.160xc893No error (0)brain.foresee.comab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:15.108026028 CET1.1.1.1192.168.2.160xc893No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com54.162.163.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:15.108026028 CET1.1.1.1192.168.2.160xc893No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.86.159.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:15.108026028 CET1.1.1.1192.168.2.160xc893No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.87.35.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:15.108026028 CET1.1.1.1192.168.2.160xc893No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com52.70.174.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Mar 4, 2024 18:56:15.108026028 CET1.1.1.1192.168.2.160xc893No error (0)ab1cbac537de54f43b214b172032a880-1825732961.us-east-1.elb.amazonaws.com54.164.24.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  0192.168.2.164970018.238.49.474434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:40 UTC542OUTGET /ftUtils.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ajs-assets.ftstatic.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Referer: https://servedby.flashtalking.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:40 UTC826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 15:55:23 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 04 Mar 2024 15:53:41 GMT
                                                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"ff56f311f5a69d0213d01af94b111f42"
                                                                                                                                                                                                                                                                                                                                                  X-Varnish: 596516719
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 varnish (Varnish/5.1), 1.1 2260f0d6b734b81aaef20a0b1c178318.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: qGUZAgo9ohU5zC9wIHx9YclKKyRJ6VOfh4N8i-BLzalj_WXZCKNf4w==
                                                                                                                                                                                                                                                                                                                                                  Age: 7158
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:40 UTC15558INData Raw: 33 38 63 38 0d 0a 77 69 6e 64 6f 77 2e 66 74 55 74 69 6c 73 3d 77 69 6e 64 6f 77 2e 66 74 55 74 69 6c 73 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 66 74 55 74 69 6c 73 2e 63 6f 6d 6d 6f 6e 3d 7b 24 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 69 3d 65 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 65 3d 65 7c 7c 74 2e 6d 61 72 6b 75 70 2e 64 69 76 2e 69 64 29 26 26 28 69 3d 74 2e 77 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 29 2c 6e 65 77 20 74 2e 24 42 61 73 65 28 7b 6f 3a 74 2c 79 3a 69 7d 29 7d 2c 24 42 61 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 24 3d 21 30 2c 69 2e 6f 3d 74 2e 6f 2c 74 2e 79 3d 74 2e 79 7c 7c 7b 7d 2c 69 2e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 38c8window.ftUtils=window.ftUtils||{},window.ftUtils.common={$:function(e){var t=this,i=e;return"string"==typeof(e=e||t.markup.div.id)&&(i=t.w.document.getElementById(e)),new t.$Base({o:t,y:i})},$Base:function(t){var i=this;i.$=!0,i.o=t.o,t.y=t.y||{},i.
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:40 UTC16384INData Raw: 41 50 49 26 26 6e 2e 66 61 6c 6c 62 61 63 6b 41 50 49 2e 5f 46 54 26 26 6e 2e 66 61 6c 6c 62 61 63 6b 41 50 49 2e 5f 46 54 2e 67 6f 6e 65 46 75 6c 6c 73 63 72 65 65 6e 26 26 65 3f 69 25 31 38 30 3d 3d 30 3f 74 3c 65 3f 39 30 3a 69 3a 65 3c 74 3f 30 3a 69 3a 69 7d 2c 67 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 61 6c 6c 28 22 67 65 74 53 74 61 74 65 22 29 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 42 52 49 44 47 45 29 7d 2c 67 65 74 56 65 72 73 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 42 52 49 44 47 45 2e 67 65 74 56 65 72 73 69 6f 6e 3f 74 68 69 73 2e 5f 63 61 6c 6c 28 22 67 65 74 56 65 72 73 69 6f 6e 22 29 2e 61 70 70 6c 79 28 74 68 69 73 2e 5f 42 52 49 44 47 45
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: API&&n.fallbackAPI._FT&&n.fallbackAPI._FT.goneFullscreen&&e?i%180==0?t<e?90:i:e<t?0:i:i},getState:function(){return this._call("getState").call(this._BRIDGE)},getVersion:function(){return this._BRIDGE.getVersion?this._call("getVersion").apply(this._BRIDGE
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:40 UTC16384INData Raw: 6c 75 65 3a 6e 2e 71 73 28 22 66 74 73 22 29 26 26 22 30 22 21 3d 3d 6e 2e 71 73 28 22 66 74 73 22 29 2e 6c 65 6e 67 74 68 3f 6e 2e 71 73 28 22 66 74 73 22 29 3a 22 22 7d 2c 7b 70 61 72 61 6d 3a 22 66 6c 22 2c 76 61 6c 75 65 3a 6e 2e 71 73 28 22 66 6c 22 29 26 26 22 30 22 21 3d 3d 6e 2e 71 73 28 22 66 6c 22 29 2e 6c 65 6e 67 74 68 3f 6e 2e 71 73 28 22 66 6c 22 29 3a 22 22 7d 2c 7b 70 61 72 61 6d 3a 22 70 6f 73 74 61 6c 22 2c 76 61 6c 75 65 3a 77 69 6e 64 6f 77 5b 22 66 74 50 6f 73 74 61 6c 5f 22 2b 6e 2e 70 6c 61 63 65 6d 65 6e 74 2e 69 64 5d 7c 7c 22 22 7d 2c 7b 70 61 72 61 6d 3a 22 6f 6f 62 22 2c 76 61 6c 75 65 3a 6e 2e 71 73 28 22 6f 6f 62 22 29 26 26 22 30 22 21 3d 3d 6e 2e 71 73 28 22 6f 6f 62 22 29 2e 6c 65 6e 67 74 68 3f 6e 2e 71 73 28 22 6f 6f 62
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: lue:n.qs("fts")&&"0"!==n.qs("fts").length?n.qs("fts"):""},{param:"fl",value:n.qs("fl")&&"0"!==n.qs("fl").length?n.qs("fl"):""},{param:"postal",value:window["ftPostal_"+n.placement.id]||""},{param:"oob",value:n.qs("oob")&&"0"!==n.qs("oob").length?n.qs("oob
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:40 UTC16384INData Raw: 69 64 74 68 2b 22 70 78 3b 22 2c 22 68 65 69 67 68 74 3a 22 2b 6e 2e 63 72 65 61 74 69 76 65 2e 68 65 69 67 68 74 2b 22 70 78 3b 22 2c 22 7a 2d 69 6e 64 65 78 3a 20 38 39 30 30 30 3b 22 2c 27 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 49 41 41 41 50 2f 2f 2f 77 41 41 41 43 48 35 42 41 45 41 41 41 41 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 52 41 45 41 4f 77 3d 3d 22 29 3b 27 2c 22 74 6f 70 3a 20 30 3b 22 2c 22 6c 65 66 74 3a 20 30 3b 22 5d 2e 6a 6f 69 6e 28 22 20 22 29 2c 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 21 3d 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: idth+"px;","height:"+n.creative.height+"px;","z-index: 89000;",'background: url("data:image/gif;base64,R0lGODlhAQABAIAAAP///wAAACH5BAEAAAAALAAAAAABAAEAAAICRAEAOw==");',"top: 0;","left: 0;"].join(" "),e.offsetParent!==e.parentElement&&(e.parentElement.styl
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:40 UTC16384INData Raw: 61 72 6b 75 70 2e 61 6e 63 68 6f 72 2e 69 64 3b 74 2e 73 65 74 75 70 50 61 67 65 56 69 73 69 62 69 6c 69 74 79 28 29 2c 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 74 2e 61 70 69 2e 67 65 74 53 74 61 74 65 28 29 26 26 74 2e 61 70 70 65 6e 64 3f 74 2e 61 70 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 61 64 79 22 2c 65 29 3a 65 28 29 7d 2c 69 6e 74 65 72 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2c 6e 3d 31 30 2c 61 3d 36 65 33 2c 72 3d 30 2c 6f 3d 69 2e 69 73 2e 6d 6f 62 69 6c 65 2c 65 3d 69 2e 74 72 61 63 6b 69 6e 67 33 72 64 50 61 72 74 79 2e 75 73 65 72 45 6e 67 61 67 65 6d 65 6e 74 2c 73 3d 21 30 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 69 2e 64 69 73 70 61 74 63 68 45
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: arkup.anchor.id;t.setupPageVisibility(),"loading"===t.api.getState()&&t.append?t.api.addEventListener("ready",e):e()},interactionManager:function(){var t,i=this,n=10,a=6e3,r=0,o=i.is.mobile,e=i.tracking3rdParty.userEngagement,s=!0;function c(){i.dispatchE
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:40 UTC7066INData Raw: 65 6d 61 69 6e 69 6e 67 54 69 6d 65 3d 63 2e 5f 5f 70 72 6f 70 65 72 74 69 65 73 2e 61 64 44 75 72 61 74 69 6f 6e 2c 63 2e 69 73 4c 69 6e 65 61 72 3d 63 2e 5f 5f 70 72 6f 70 65 72 74 69 65 73 2e 61 64 4c 69 6e 65 61 72 2c 6c 2e 73 63 72 69 70 74 4c 6f 63 61 74 69 6f 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 2e 73 63 72 69 70 74 4c 6f 63 61 74 69 6f 6e 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 63 2e 61 64 53 6c 6f 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 2e 73 63 72 69 70 74 4c 6f 63 61 74 69 6f 6e 29 2c 6c 2e 77 3d 63 2e 61 64 53 6c 6f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: emainingTime=c.__properties.adDuration,c.isLinear=c.__properties.adLinear,l.scriptLocation=document.createElement("div"),l.scriptLocation.style.display="none",c.adSlot.appendChild(l.scriptLocation),l.w=c.adSlot.ownerDocument.defaultView,document.body.styl


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  1192.168.2.164970313.35.93.204434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:40 UTC600OUTGET /display/8018167/4560193.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: agen-assets.ftstatic.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://servedby.flashtalking.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Referer: https://servedby.flashtalking.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:41 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 28 Feb 2024 20:55:09 GMT
                                                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=30
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"71eefcd77b1bc92016714cf84ea4232c"
                                                                                                                                                                                                                                                                                                                                                  X-Varnish: 1004250069
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 varnish (Varnish/5.1), 1.1 368bc8b1f5073a6f7cdb40029e9a5a88.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P8
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 1FCXCSypYZdPTUPCVhN8NmF5j4bnrs02tsa8B3v6u_V1ZEEshoKqfA==
                                                                                                                                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC8193INData Raw: 31 66 66 39 0d 0a 7b 22 69 64 22 3a 33 37 30 37 36 36 35 30 2c 22 74 69 6d 65 53 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 32 2d 32 38 54 32 30 3a 35 35 3a 30 36 2b 30 30 30 30 22 2c 22 61 6c 74 49 6d 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 65 64 62 79 2e 66 6c 61 73 68 74 61 6c 6b 69 6e 67 2e 63 6f 6d 2f 63 6c 69 63 6b 2f 38 2f 32 32 37 34 34 30 3b 38 30 31 38 31 36 37 3b 34 35 36 30 31 39 33 3b 32 31 30 3b 5b 46 54 5f 43 4f 4e 46 49 44 5d 2f 3f 67 3d 5b 46 54 5f 47 55 49 44 5d 26 72 61 6e 64 6f 6d 3d 39 36 36 36 33 30 2e 30 38 39 33 32 32 31 30 31 39 26 66 74 5f 77 69 64 74 68 3d 33 30 30 26 66 74 5f 68 65 69 67 68 74 3d 32 35 30 26 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 64 2e 61 67 6b 6e 2e 63 6f 6d 2f 70 69 78 65 6c 2f 34 30 36 39 2f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 1ff9{"id":37076650,"timeStamp":"2024-02-28T20:55:06+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/227440;8018167;4560193;210;[FT_CONFID]/?g=[FT_GUID]&random=966630.0893221019&ft_width=300&ft_height=250&url=https://d.agkn.com/pixel/4069/
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC9269INData Raw: 32 34 32 64 0d 0a 73 68 74 61 6c 6b 69 6e 67 4d 61 63 72 6f 4b 65 79 56 61 6c 75 65 5d 3b 6b 77 3d 5b 75 72 6c 5f 65 6e 63 6f 64 65 64 5f 70 75 62 6c 69 73 68 65 72 5f 64 61 74 61 5d 3b 64 63 5f 6c 61 74 3d 3b 64 63 5f 72 64 69 64 3d 3b 74 61 67 5f 66 6f 72 5f 63 68 69 6c 64 5f 64 69 72 65 63 74 65 64 5f 74 72 65 61 74 6d 65 6e 74 3d 3b 74 66 75 61 3d 3b 6c 74 64 3d 3b 64 63 5f 74 64 76 3d 31 3f 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 74 74 2e 63 6f 6d 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 65 64 62 79 2e 66 6c 61 73 68 74 61 6c 6b 69 6e 67 2e 63 6f 6d 2f 63 6c 69 63 6b 2f 38 2f 32 32 37 34 34 30 3b 38 30 31 38 31 36 37 3b 34 35 36 30 31 39 33 3b 32 34 32 3b 5b 46 54 5f 43 4f 4e 46 49 44 5d 2f 3f 67 3d 5b 46 54 5f 47 55 49 44 5d 26 72 61 6e 64 6f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 242dshtalkingMacroKeyValue];kw=[url_encoded_publisher_data];dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?https://www.att.com/","https://servedby.flashtalking.com/click/8/227440;8018167;4560193;242;[FT_CONFID]/?g=[FT_GUID]&rando
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  2192.168.2.164970413.35.93.974434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC376OUTGET /display/8018167/4560193.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: agen-assets.ftstatic.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:41 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 28 Feb 2024 20:55:09 GMT
                                                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=30
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"71eefcd77b1bc92016714cf84ea4232c"
                                                                                                                                                                                                                                                                                                                                                  X-Varnish: 1004250069
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 varnish (Varnish/5.1), 1.1 9ad14e3f9b528d4215643d5af359b816.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P8
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: luufStdFqNWwPUn-AYTD3XXTZjiy2x41vcs5SkwXw_2a1gxXYTCDlA==
                                                                                                                                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC15569INData Raw: 34 34 32 36 0d 0a 7b 22 69 64 22 3a 33 37 30 37 36 36 35 30 2c 22 74 69 6d 65 53 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 32 2d 32 38 54 32 30 3a 35 35 3a 30 36 2b 30 30 30 30 22 2c 22 61 6c 74 49 6d 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 65 64 62 79 2e 66 6c 61 73 68 74 61 6c 6b 69 6e 67 2e 63 6f 6d 2f 63 6c 69 63 6b 2f 38 2f 32 32 37 34 34 30 3b 38 30 31 38 31 36 37 3b 34 35 36 30 31 39 33 3b 32 31 30 3b 5b 46 54 5f 43 4f 4e 46 49 44 5d 2f 3f 67 3d 5b 46 54 5f 47 55 49 44 5d 26 72 61 6e 64 6f 6d 3d 39 36 36 36 33 30 2e 30 38 39 33 32 32 31 30 31 39 26 66 74 5f 77 69 64 74 68 3d 33 30 30 26 66 74 5f 68 65 69 67 68 74 3d 32 35 30 26 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 64 2e 61 67 6b 6e 2e 63 6f 6d 2f 70 69 78 65 6c 2f 34 30 36 39 2f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 4426{"id":37076650,"timeStamp":"2024-02-28T20:55:06+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/227440;8018167;4560193;210;[FT_CONFID]/?g=[FT_GUID]&random=966630.0893221019&ft_width=300&ft_height=250&url=https://d.agkn.com/pixel/4069/
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC1885INData Raw: 65 64 69 72 65 63 74 73 22 3a 5b 5d 2c 22 70 61 72 74 6e 65 72 54 61 67 22 3a 7b 22 6d 61 72 6b 75 70 22 3a 22 22 2c 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 66 75 6c 6c 54 72 61 63 6b 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 65 64 62 79 2e 66 6c 61 73 68 74 61 6c 6b 69 6e 67 2e 63 6f 6d 2f 63 6c 69 63 6b 2f 38 2f 32 32 37 34 34 30 3b 38 30 31 38 31 36 37 3b 34 35 36 30 31 39 33 3b 32 31 31 3b 30 3f 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 64 2e 61 67 6b 6e 2e 63 6f 6d 2f 70 69 78 65 6c 2f 34 30 36 39 2f 3f 63 68 65 3d 5b 46 54 5f 52 61 6e 64 6f 6d 5d 26 61 69 64 3d 31 34 37 37 30 26 63 76 69 64 3d 5b 46 54 5f 43 4f 4e 46 49 44 5d 26 63 6f 6c 3d 32 32 37 34 34 30 2c 39 39 38 38 2c 38 30 31 38 31 36 37 2c 30 2c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: edirects":[],"partnerTag":{"markup":"","macros":[{"name":"fullTracker","value":"https://servedby.flashtalking.com/click/8/227440;8018167;4560193;211;0?url=https://d.agkn.com/pixel/4069/?che=[FT_Random]&aid=14770&cvid=[FT_CONFID]&col=227440,9988,8018167,0,
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  3192.168.2.1649707142.250.80.704434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC980OUTGET /ddm/trackimp/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134%2C657%2C673%2C809%2C567%2C000PA___583869951269410508;kw=583869951269410508;ord=1709153664;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=0;gdpr_consent=;ltd=;dc_tdv=1? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://servedby.flashtalking.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC1006INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:41 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                                                                                                                  Location: https://ad.doubleclick.net/ddm/trackimp/N424004.160337AMAZON.COM/B31136024.383859530;dc_pre=CITindyW24QDFcYsiAkdwb8CIw;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134%2C657%2C673%2C809%2C567%2C000PA___583869951269410508;kw=583869951269410508;ord=1709153664;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=0;gdpr_consent=;ltd=;dc_tdv=1?
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  4192.168.2.1649709142.250.80.704434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC1014OUTGET /ddm/trackimp/N424004.160337AMAZON.COM/B31136024.383859530;dc_pre=CITindyW24QDFcYsiAkdwb8CIw;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134%2C657%2C673%2C809%2C567%2C000PA___583869951269410508;kw=583869951269410508;ord=1709153664;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=0;gdpr_consent=;ltd=;dc_tdv=1? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://servedby.flashtalking.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:41 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: APC=AfxxVi6LcjJ0RycUYKg1d36uNjgDAPg4MPN6_PK9rlPFyScclF9Veg; expires=Sat, 31-Aug-2024 17:54:41 GMT; path=/; domain=doubleclick.net; Secure; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 04-Mar-2024 18:09:41 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:41 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  5192.168.2.16497103.210.177.1284434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:42 UTC735OUTGET /state/8018167;4560193;32647857;271;23581195-4443-4FFA-1289-97035B90F1C3/?cachebuster=454481211 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad-events.flashtalking.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://servedby.flashtalking.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: flashtalkingad1="GUID=590718C8519624"
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:42 UTC155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Server: awselb/2.0
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:42 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  6192.168.2.1649712142.250.65.2304434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:42 UTC809OUTGET /ddm/trackimp/N424004.160337AMAZON.COM/B31136024.383859530;dc_pre=CITindyW24QDFcYsiAkdwb8CIw;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134%2C657%2C673%2C809%2C567%2C000PA___583869951269410508;kw=583869951269410508;ord=1709153664;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=0;gdpr_consent=;ltd=;dc_tdv=1? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:42 UTC1079INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:42 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: APC=AfxxVi5NJXgBv4GNeagXp5Gs13C38uVkf1iZjgw3O5VXyWTUnFss0w; expires=Sat, 31-Aug-2024 17:54:42 GMT; path=/; domain=doubleclick.net; Secure; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; expires=Wed, 04-Mar-2026 17:54:42 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:42 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  7192.168.2.164971535.174.33.2334434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:42 UTC491OUTGET /state/8018167;4560193;32647857;271;23581195-4443-4FFA-1289-97035B90F1C3/?cachebuster=454481211 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad-events.flashtalking.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: flashtalkingad1="GUID=590718C8519624"
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:42 UTC155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Server: awselb/2.0
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:42 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  8192.168.2.16497183.210.177.1284434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:42 UTC735OUTGET /state/8018167;4560193;32647857;202;23581195-4443-4FFA-1289-97035B90F1C3/?cachebuster=741684069 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad-events.flashtalking.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://servedby.flashtalking.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: flashtalkingad1="GUID=590718C8519624"
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:43 UTC155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Server: awselb/2.0
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:43 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  9192.168.2.164972335.174.33.2334434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:43 UTC491OUTGET /state/8018167;4560193;32647857;202;23581195-4443-4FFA-1289-97035B90F1C3/?cachebuster=741684069 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad-events.flashtalking.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: flashtalkingad1="GUID=590718C8519624"
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:43 UTC155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Server: awselb/2.0
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:43 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  10192.168.2.1649729104.17.25.144434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:43 UTC556OUTGET /ajax/libs/gsap/3.6.1/gsap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Referer: https://cdn.flashtalking.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:44 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"605c4223-f455"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 25 Mar 2021 07:56:19 GMT
                                                                                                                                                                                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                  Age: 343565
                                                                                                                                                                                                                                                                                                                                                  Expires: Sat, 22 Feb 2025 17:54:44 GMT
                                                                                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Yr2yLtFx%2Bj%2BDtPUyu2PJhYbBA7qiZRgwICnNcw1znzxGiq4Zu%2FKQih8bEb%2FX4eX09SkpUXmpWxr3YM%2FNmTZ2uB%2FJGFQDD%2BSYgR%2FshA8Bkp7pL0rpPBJedVoLACyigubNu6t0CN9g"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                  CF-RAY: 85f3bbb158833338-EWR
                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC401INData Raw: 33 39 61 62 0d 0a 2f 2a 21 0a 20 2a 20 47 53 41 50 20 33 2e 36 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 20 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 31 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 53 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 73 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 2f 73 74 61 6e 64 61 72 64 2d 6c 69 63 65 6e 73 65 20 6f 72 20 66 6f 72 20 43 6c 75 62 20 47 72 65 65 6e 53 6f 63 6b 20 6d 65 6d 62 65 72 73 2c 20 74 68 65 20 61 67 72 65 65 6d 65 6e 74 20 69 73 73 75 65 64 20 77 69 74 68 20 74 68 61 74 20 6d 65 6d 62 65 72 73 68 69 70 2e 0a 20 2a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 39ab/*! * GSAP 3.6.1 * https://greensock.com * * @license Copyright 2021, GreenSock. All rights reserved. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership. *
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 28 74 3d 74 7c 7c 73 65 6c 66 29 2e 77 69 6e 64 6f 77 3d 74 2e 77 69 6e 64 6f 77 7c 7c 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 74 2c 65 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 28 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 29 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 61 73 73 65 72 74 54 68 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 28 74 29 7b 69 66 28 76 6f 69 64
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: fine&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 29 2f 31 65 35 7c 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 64 61 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 2c 69 3d 30 3b 74 2e 69 6e 64 65 78 4f 66 28 65 5b 69 5d 29 3c 30 26 26 2b 2b 69 3c 72 3b 29 3b 72 65 74 75 72 6e 20 69 3c 72 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 65 2c 72 2c 69 29 7b 76 61 72 20 6e 2c 61 3d 71 28 65 5b 31 5d 29 2c 73 3d 28 61 3f 32 3a 31 29 2b 28 72 3c 32 3f 30 3a 31 29 2c 6f 3d 65 5b 73 5d 3b 69 66 28 61 26 26 28 6f 2e 64 75 72 61 74 69 6f 6e 3d 65 5b 31 5d 29 2c 6f 2e 70 61 72 65 6e 74 3d 69 2c 72 29 7b 66 6f 72 28 6e 3d 6f 3b 69 26 26 21 28 22 69 6d 6d 65 64 69 61 74 65 52 65 6e 64 65 72 22 69 6e 20 6e 29 3b 29 6e 3d 69 2e 76 61 72 73 2e 64 65 66 61 75 6c 74 73 7c 7c 7b 7d 2c 69 3d 74 28 69 2e 76 61 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: )/1e5||0}function da(t,e){for(var r=e.length,i=0;t.indexOf(e[i])<0&&++i<r;);return i<r}function ea(e,r,i){var n,a=q(e[1]),s=(a?2:1)+(r<2?0:1),o=e[s];if(a&&(o.duration=e[1]),o.parent=i,r){for(n=o;i&&!("immediateRender"in n);)n=i.vars.defaults||{},i=t(i.var
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 65 29 7b 21 74 2e 70 61 72 65 6e 74 7c 7c 65 26 26 21 74 2e 70 61 72 65 6e 74 2e 61 75 74 6f 52 65 6d 6f 76 65 43 68 69 6c 64 72 65 6e 7c 7c 74 2e 70 61 72 65 6e 74 2e 72 65 6d 6f 76 65 28 74 29 2c 74 2e 5f 61 63 74 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 74 61 28 74 2c 65 29 7b 69 66 28 74 26 26 28 21 65 7c 7c 65 2e 5f 65 6e 64 3e 74 2e 5f 64 75 72 7c 7c 65 2e 5f 73 74 61 72 74 3c 30 29 29 66 6f 72 28 76 61 72 20 72 3d 74 3b 72 3b 29 72 2e 5f 64 69 72 74 79 3d 31 2c 72 3d 72 2e 70 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 77 61 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 72 65 70 65 61 74 3f 67 74 28 74 2e 5f 74 54 69 6d 65 2c 74 3d 74 2e 64 75 72 61 74 69 6f 6e 28 29 2b 74 2e 5f 72 44 65 6c 61 79 29 2a 74 3a 30 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: e){!t.parent||e&&!t.parent.autoRemoveChildren||t.parent.remove(t),t._act=0}function ta(t,e){if(t&&(!e||e._end>t._dur||e._start<0))for(var r=t;r;)r._dirty=1,r=r.parent;return t}function wa(t){return t._repeat?gt(t._tTime,t=t.duration()+t._rDelay)*t:0}funct
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 74 2e 53 63 72 6f 6c 6c 54 72 69 67 67 65 72 7c 7c 4e 28 22 73 63 72 6f 6c 6c 54 72 69 67 67 65 72 22 2c 65 29 29 26 26 6f 74 2e 53 63 72 6f 6c 6c 54 72 69 67 67 65 72 2e 63 72 65 61 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 45 61 28 74 2c 65 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 4e 74 28 74 2c 65 29 2c 74 2e 5f 69 6e 69 74 74 65 64 3f 21 72 26 26 74 2e 5f 70 74 26 26 28 74 2e 5f 64 75 72 26 26 21 31 21 3d 3d 74 2e 76 61 72 73 2e 6c 61 7a 79 7c 7c 21 74 2e 5f 64 75 72 26 26 74 2e 76 61 72 73 2e 6c 61 7a 79 29 26 26 66 21 3d 3d 50 74 2e 66 72 61 6d 65 3f 28 68 74 2e 70 75 73 68 28 74 29 2c 74 2e 5f 6c 61 7a 79 3d 5b 65 2c 69 5d 2c 31 29 3a 76 6f 69 64 20 30 3a 31 7d 66 75 6e 63 74 69 6f 6e 20 49 61 28 74 2c 65 2c 72 2c 69 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: t.ScrollTrigger||N("scrollTrigger",e))&&ot.ScrollTrigger.create(e,t)}function Ea(t,e,r,i){return Nt(t,e),t._initted?!r&&t._pt&&(t._dur&&!1!==t.vars.lazy||!t._dur&&t.vars.lazy)&&f!==Pt.frame?(ht.push(t),t._lazy=[e,i],1):void 0:1}function Ia(t,e,r,i){var n=
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 5b 67 5d 7c 7c 30 3a 21 65 26 26 62 26 26 28 77 3d 67 5b 30 5d 2c 78 3d 67 5b 31 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 69 2c 6e 2c 61 2c 73 2c 6f 2c 75 2c 68 2c 6c 2c 66 2c 64 3d 28 72 7c 7c 5f 29 2e 6c 65 6e 67 74 68 2c 63 3d 79 5b 64 5d 3b 69 66 28 21 63 29 7b 69 66 28 21 28 66 3d 22 61 75 74 6f 22 3d 3d 3d 5f 2e 67 72 69 64 3f 30 3a 28 5f 2e 67 72 69 64 7c 7c 5b 31 2c 55 5d 29 5b 31 5d 29 29 7b 66 6f 72 28 68 3d 2d 55 3b 68 3c 28 68 3d 72 5b 66 2b 2b 5d 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 29 26 26 66 3c 64 3b 29 3b 66 2d 2d 7d 66 6f 72 28 63 3d 79 5b 64 5d 3d 5b 5d 2c 69 3d 62 3f 4d 61 74 68 2e 6d 69 6e 28 66 2c 64 29 2a 77 2d 2e 35 3a 67 25 66 2c 6e 3d 62 3f 64 2a 78 2f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: [g]||0:!e&&b&&(w=g[0],x=g[1]),function(t,e,r){var i,n,a,s,o,u,h,l,f,d=(r||_).length,c=y[d];if(!c){if(!(f="auto"===_.grid?0:(_.grid||[1,U])[1])){for(h=-U;h<(h=r[f++].getBoundingClientRect().left)&&f<d;);f--}for(c=y[d]=[],i=b?Math.min(f,d)*w-.5:g%f,n=b?d*x/
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 6f 75 6e 64 28 28 74 2d 72 2f 32 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 65 2d 74 2b 2e 39 39 2a 72 29 29 2f 72 29 2a 72 2a 69 29 2f 69 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 62 28 65 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 4d 61 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 7e 7e 72 28 74 29 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 64 62 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 2c 69 2c 6e 2c 61 3d 30 2c 73 3d 22 22 3b 7e 28 65 3d 74 2e 69 6e 64 65 78 4f 66 28 22 72 61 6e 64 6f 6d 28 22 2c 61 29 29 3b 29 69 3d 74 2e 69 6e 64 65 78 4f 66 28 22 29 22 2c 65 29 2c 6e 3d 22 5b 22 3d 3d 3d 74 2e 63 68 61 72 41 74 28 65 2b 37 29 2c 72 3d 74 2e 73 75 62 73 74 72 28 65 2b 37 2c 69 2d 65 2d 37 29 2e 6d 61 74 63 68 28 6e 3f 61 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ound((t-r/2+Math.random()*(e-t+.99*r))/r)*r*i)/i})}function ab(e,r,t){return Ma(t,function(t){return e[~~r(t)]})}function db(t){for(var e,r,i,n,a=0,s="";~(e=t.indexOf("random(",a));)i=t.indexOf(")",e),n="["===t.charAt(e+7),r=t.substr(e+7,i-e-7).match(n?at
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 3d 6e 62 28 73 2c 69 2c 6e 29 2c 63 5b 32 5d 3d 6e 62 28 73 2d 31 2f 33 2c 69 2c 6e 29 3b 65 6c 73 65 20 63 3d 74 2e 6d 61 74 63 68 28 74 74 29 7c 7c 4d 74 2e 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 3d 63 2e 6d 61 70 28 4e 75 6d 62 65 72 29 7d 72 65 74 75 72 6e 20 65 26 26 21 64 26 26 28 69 3d 63 5b 30 5d 2f 4f 74 2c 6e 3d 63 5b 31 5d 2f 4f 74 2c 61 3d 63 5b 32 5d 2f 4f 74 2c 75 3d 28 28 68 3d 4d 61 74 68 2e 6d 61 78 28 69 2c 6e 2c 61 29 29 2b 28 6c 3d 4d 61 74 68 2e 6d 69 6e 28 69 2c 6e 2c 61 29 29 29 2f 32 2c 68 3d 3d 3d 6c 3f 73 3d 6f 3d 30 3a 28 66 3d 68 2d 6c 2c 6f 3d 2e 35 3c 75 3f 66 2f 28 32 2d 68 2d 6c 29 3a 66 2f 28 68 2b 6c 29 2c 73 3d 68 3d 3d 3d 69 3f 28 6e 2d 61 29 2f 66 2b 28 6e 3c 61 3f 36 3a 30 29 3a 68 3d 3d 3d 6e 3f 28 61 2d 69 29 2f 66
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: =nb(s,i,n),c[2]=nb(s-1/3,i,n);else c=t.match(tt)||Mt.transparent;c=c.map(Number)}return e&&!d&&(i=c[0]/Ot,n=c[1]/Ot,a=c[2]/Ot,u=((h=Math.max(i,n,a))+(l=Math.min(i,n,a)))/2,h===l?s=o=0:(f=h-l,o=.5<u?f/(2-h-l):f/(h+l),s=h===i?(n-a)/f+(n<a?6:0):h===n?(a-i)/f
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 6e 5b 73 5d 3d 69 73 4e 61 4e 28 69 29 3f 69 2e 72 65 70 6c 61 63 65 28 7a 74 2c 22 22 29 2e 74 72 69 6d 28 29 3a 2b 69 2c 73 3d 72 2e 73 75 62 73 74 72 28 65 2b 31 29 2e 74 72 69 6d 28 29 3b 72 65 74 75 72 6e 20 6e 7d 28 65 5b 31 5d 29 5d 3a 66 75 6e 63 74 69 6f 6e 20 5f 76 61 6c 75 65 49 6e 50 61 72 65 6e 74 68 65 73 65 73 28 74 29 7b 76 61 72 20 65 3d 74 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 2b 31 2c 72 3d 74 2e 69 6e 64 65 78 4f 66 28 22 29 22 29 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 28 22 28 22 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 73 75 62 73 74 72 69 6e 67 28 65 2c 7e 69 26 26 69 3c 72 3f 74 2e 69 6e 64 65 78 4f 66 28 22 29 22 2c 72 2b 31 29 3a 72 29 7d 28 74 29 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 68 61 29 29 3a 44 74 2e 5f 43 45 26 26
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: n[s]=isNaN(i)?i.replace(zt,"").trim():+i,s=r.substr(e+1).trim();return n}(e[1])]:function _valueInParentheses(t){var e=t.indexOf("(")+1,r=t.indexOf(")"),i=t.indexOf("(",e);return t.substring(e,~i&&i<r?t.indexOf(")",r+1):r)}(t).split(",").map(ha)):Dt._CE&&
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 65 2c 74 29 7d 2c 74 7d 76 61 72 20 52 2c 46 2c 69 2c 6e 2c 61 2c 68 2c 6c 2c 66 2c 64 2c 63 2c 6d 2c 67 2c 79 2c 62 2c 54 2c 77 2c 78 2c 6b 2c 43 2c 41 2c 44 2c 53 2c 7a 2c 49 2c 45 2c 4c 2c 59 3d 7b 61 75 74 6f 53 6c 65 65 70 3a 31 32 30 2c 66 6f 72 63 65 33 44 3a 22 61 75 74 6f 22 2c 6e 75 6c 6c 54 61 72 67 65 74 57 61 72 6e 3a 31 2c 75 6e 69 74 73 3a 7b 6c 69 6e 65 48 65 69 67 68 74 3a 22 22 7d 7d 2c 42 3d 7b 64 75 72 61 74 69 6f 6e 3a 2e 35 2c 6f 76 65 72 77 72 69 74 65 3a 21 31 2c 64 65 6c 61 79 3a 30 7d 2c 55 3d 31 65 38 2c 6a 3d 31 2f 55 2c 58 3d 32 2a 4d 61 74 68 2e 50 49 2c 56 3d 58 2f 34 2c 47 3d 30 2c 4a 3d 4d 61 74 68 2e 73 71 72 74 2c 57 3d 4d 61 74 68 2e 63 6f 73 2c 48 3d 4d 61 74 68 2e 73 69 6e 2c 5a 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: e,t)},t}var R,F,i,n,a,h,l,f,d,c,m,g,y,b,T,w,x,k,C,A,D,S,z,I,E,L,Y={autoSleep:120,force3D:"auto",nullTargetWarn:1,units:{lineHeight:""}},B={duration:.5,overwrite:!1,delay:0},U=1e8,j=1/U,X=2*Math.PI,V=X/4,G=0,J=Math.sqrt,W=Math.cos,H=Math.sin,Z="function"==


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  11192.168.2.1649730104.17.25.144434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:43 UTC563OUTGET /ajax/libs/gsap/3.12.4/CustomEase.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Referer: https://cdn.flashtalking.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:44 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"657bc867-e77"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 15 Dec 2023 03:30:47 GMT
                                                                                                                                                                                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                  Expires: Sat, 22 Feb 2025 17:54:44 GMT
                                                                                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bDyCQ7jyLP16OaiextjhLJxjLyhpeWxF9X93pB%2BPrxzUKDb17gslVWs2l3Uitk%2B%2BUfBix8zcOSpPlCWwJR497FLCQgAdDd3X9G9H7jkgFfo4HqUb7rG%2B8wSP52u1gOj9X3RbrGJh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                  CF-RAY: 85f3bbb1599c8c39-EWR
                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC422INData Raw: 31 62 62 31 0d 0a 2f 2a 21 0a 20 2a 20 43 75 73 74 6f 6d 45 61 73 65 20 33 2e 31 32 2e 34 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 73 61 70 2e 63 6f 6d 0a 20 2a 20 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 53 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 73 3a 2f 2f 67 73 61 70 2e 63 6f 6d 2f 73 74 61 6e 64 61 72 64 2d 6c 69 63 65 6e 73 65 20 6f 72 20 66 6f 72 20 43 6c 75 62 20 47 53 41 50 20 6d 65 6d 62 65 72 73 2c 20 74 68 65 20 61 67 72 65 65 6d 65 6e 74 20 69 73 73 75 65 64 20 77 69 74 68 20 74 68 61 74 20 6d 65 6d 62 65 72 73 68 69 70 2e 0a 20 2a 20 40 61 75 74 68 6f 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 1bb1/*! * CustomEase 3.12.4 * https://gsap.com * * @license Copyright 2023, GreenSock. All rights reserved. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership. * @author
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 65 7c 7c 73 65 6c 66 29 2e 77 69 6e 64 6f 77 3d 65 2e 77 69 6e 64 6f 77 7c 7c 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 31 65 35 2a 65 29 2f 31 65 35 7c 7c 30 7d 76 61 72 20 62 3d 2f 5b 61 63 68 6c 6d 71 73 74 76 7a 5d 7c 28 2d 3f 5c 64 2a 5c 2e 3f 5c 64 2a 28 3f 3a 65 5b 5c 2d 2b 5d 3f 5c 64 2b 29 3f 29 5b 30 2d 39 5d 2f 67 69 2c 77 3d 2f 5b 5c 2b 5c 2d 5d 3f 5c 64 2a 5c 2e 3f 5c 64 2b 65 5b 5c 2b 5c 2d 5d 3f 5c 64 2b 2f 67 69 2c 59 3d 4d 61 74 68 2e 50 49 2f 31 38 30 2c 6b 3d 4d 61 74 68 2e 73 69 6e 2c 42 3d 4d 61 74 68 2e 63 6f 73 2c 46 3d 4d 61 74 68
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: orts"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function m(e){return Math.round(1e5*e)/1e5||0}var b=/[achlmqstvz]|(-?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,w=/[\+\-]?\d*\.?\d+e[\+\-]?\d+/gi,Y=Math.PI/180,k=Math.sin,B=Math.cos,F=Math
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 73 4e 61 4e 28 6d 5b 30 5d 29 7c 7c 69 73 4e 61 4e 28 6d 5b 31 5d 29 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 45 29 2c 70 3b 66 6f 72 28 74 3d 30 3b 74 3c 76 3b 74 2b 2b 29 69 66 28 67 3d 72 2c 69 73 4e 61 4e 28 6d 5b 74 5d 29 3f 69 3d 28 72 3d 6d 5b 74 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 21 3d 3d 6d 5b 74 5d 3a 74 2d 2d 2c 73 3d 2b 6d 5b 74 2b 31 5d 2c 61 3d 2b 6d 5b 74 2b 32 5d 2c 69 26 26 28 73 2b 3d 79 2c 61 2b 3d 4d 29 2c 74 7c 7c 28 68 3d 73 2c 75 3d 61 29 2c 22 4d 22 3d 3d 3d 72 29 6f 26 26 28 6f 2e 6c 65 6e 67 74 68 3c 38 3f 2d 2d 70 2e 6c 65 6e 67 74 68 3a 43 2b 3d 6f 2e 6c 65 6e 67 74 68 29 2c 79 3d 68 3d 73 2c 4d 3d 75 3d 61 2c 6f 3d 5b 73 2c 61 5d 2c 70 2e 70 75 73 68 28 6f 29 2c 74 2b 3d 32 2c 72 3d 22 4c 22 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: sNaN(m[0])||isNaN(m[1]))return console.log(E),p;for(t=0;t<v;t++)if(g=r,isNaN(m[t])?i=(r=m[t].toUpperCase())!==m[t]:t--,s=+m[t+1],a=+m[t+2],i&&(s+=y,a+=M),t||(h=s,u=a),"M"===r)o&&(o.length<8?--p.length:C+=o.length),y=h=s,M=u=a,o=[s,a],p.push(o),t+=2,r="L";
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 4d 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 4d 3d 77 69 6e 64 6f 77 2e 67 73 61 70 29 26 26 4d 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 4d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 28 4d 3d 70 28 29 29 3f 28 4d 2e 72 65 67 69 73 74 65 72 45 61 73 65 28 22 5f 43 45 22 2c 6e 2e 63 72 65 61 74 65 29 2c 61 3d 31 29 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 50 6c 65 61 73 65 20 67 73 61 70 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 43 75 73 74 6f 6d 45 61 73 65 29 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 7e 7e 28 31 65 33 2a 65 2b 28 65 3c 30 3f 2d 2e 35 3a 2e 35 29 29 2f 31 65 33 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: n p(){return M||"undefined"!=typeof window&&(M=window.gsap)&&M.registerPlugin&&M}function q(){(M=p())?(M.registerEase("_CE",n.create),a=1):console.warn("Please gsap.registerPlugin(CustomEase)")}function s(e){return~~(1e3*e+(e<0?-.5:.5))/1e3}function x(e,t
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1369INData Raw: 3a 2d 6f 2c 73 3d 30 3b 73 3c 69 3b 73 2b 3d 32 29 65 5b 73 5d 3d 28 2b 65 5b 73 5d 2b 61 29 2a 6f 2c 65 5b 73 2b 31 5d 3d 28 2b 65 5b 73 2b 31 5d 2b 72 29 2a 68 7d 28 63 2c 74 2e 68 65 69 67 68 74 2c 74 2e 6f 72 69 67 69 6e 59 29 2c 74 68 69 73 2e 73 65 67 6d 65 6e 74 3d 63 2c 72 3d 32 3b 72 3c 6e 3b 72 2b 3d 36 29 73 3d 7b 78 3a 2b 63 5b 72 2d 32 5d 2c 79 3a 2b 63 5b 72 2d 31 5d 7d 2c 61 3d 7b 78 3a 2b 63 5b 72 2b 34 5d 2c 79 3a 2b 63 5b 72 2b 35 5d 7d 2c 67 2e 70 75 73 68 28 73 2c 61 29 2c 78 28 73 2e 78 2c 73 2e 79 2c 2b 63 5b 72 5d 2c 2b 63 5b 72 2b 31 5d 2c 2b 63 5b 72 2b 32 5d 2c 2b 63 5b 72 2b 33 5d 2c 61 2e 78 2c 61 2e 79 2c 31 2f 28 32 65 35 2a 6d 29 2c 67 2c 67 2e 6c 65 6e 67 74 68 2d 31 29 3b 66 6f 72 28 6e 3d 67 2e 6c 65 6e 67 74 68 2c 72 3d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: :-o,s=0;s<i;s+=2)e[s]=(+e[s]+a)*o,e[s+1]=(+e[s+1]+r)*h}(c,t.height,t.originY),this.segment=c,r=2;r<n;r+=6)s={x:+c[r-2],y:+c[r-1]},a={x:+c[r+4],y:+c[r+5]},g.push(s,a),x(s.x,s.y,+c[r],+c[r+1],+c[r+2],+c[r+3],a.x,a.y,1/(2e5*m),g,g.length-1);for(n=g.length,r=
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC1199INData Raw: 28 74 2e 70 61 74 68 29 5b 30 5d 3b 69 66 28 74 2e 69 6e 76 65 72 74 26 26 28 78 3d 2d 78 2c 70 3d 30 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 4d 2e 70 61 72 73 65 45 61 73 65 28 65 29 29 2c 65 2e 63 75 73 74 6f 6d 26 26 28 65 3d 65 2e 63 75 73 74 6f 6d 29 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 43 75 73 74 6f 6d 45 61 73 65 29 6e 3d 66 75 6e 63 74 69 6f 6e 20 72 61 77 50 61 74 68 54 6f 53 74 72 69 6e 67 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 20 5f 69 73 4e 75 6d 62 65 72 28 65 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 7d 28 65 5b 30 5d 29 7c 7c 28 65 3d 5b 65 5d 29 3b 76 61 72 20 74 2c 6e 2c 73 2c 61 2c 72 3d 22 22 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (t.path)[0];if(t.invert&&(x=-x,p=0),"string"==typeof e&&(e=M.parseEase(e)),e.custom&&(e=e.custom),e instanceof CustomEase)n=function rawPathToString(e){!function _isNumber(e){return"number"==typeof e}(e[0])||(e=[e]);var t,n,s,a,r="",i=e.length;for(n=0;n<i
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  12192.168.2.164974920.114.59.183443
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:50 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MOwYLc2KkK81vPB&MD=ZPCSserH HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:51 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                  MS-CorrelationId: 38b10639-ea9b-4414-bf25-9e557c737947
                                                                                                                                                                                                                                                                                                                                                  MS-RequestId: 15852b69-081e-4026-b4b9-d6cf57e12843
                                                                                                                                                                                                                                                                                                                                                  MS-CV: +FCm35/6TkCu0M95.0
                                                                                                                                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:50 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:51 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:51 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  13192.168.2.164975469.192.108.161443
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:53 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:53 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Server: ECAcc (chd/0790)
                                                                                                                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                  X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=91829
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:53 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  14192.168.2.164975569.192.108.161443
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:54 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                  X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=91857
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:54 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  15192.168.2.164975854.239.17.2484434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:54 UTC1651OUTGET /x/c/RCl2MkcLfdO9uXqbBTOqSDUAAAGOCnQgJAEAAAH0AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDNwwNj/https://servedby.flashtalking.com/click/8/227440;8018167;4560193;211;32647857/?postal=27514&us_privacy=!!US_PRIVACY!&gdpr=0&ft_impID=23581195-4443-4FFA-1289-97035B90F1C3&ft_section=583869951269410508_[INSERT_KEYWORD]&ft_custom=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508&g=590718C8519624&random=918819.0234826363&ft_width=300&ft_height=250&url=https://d.agkn.com/pixel/4069/?che=583802378&aid=14770&cvid=32647857&col=227440,9988,8018167,0,4560193,23581195-4443-4FFA-1289-97035B90F1C3,&l0=https://ad.doubleclick.net/ddm/trackclk/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134%2C657%2C673%2C809%2C567%2C000PA___583869951269410508;kw=583869951269410508;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?https://www.att.com/unlimited?source=EC00ATUNL00ULP00O HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: aax-us-iad.amazon.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                  Referer: https://cdn.flashtalking.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:55 UTC1169INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  Server: Server
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:55 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  x-amz-rid: QZFPSC7GS1CSR2BE5HS3
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Location: https://servedby.flashtalking.com/click/8/227440;8018167;4560193;211;32647857/?postal=27514&us_privacy=!!US_PRIVACY!&gdpr=0&ft_impID=23581195-4443-4FFA-1289-97035B90F1C3&ft_section=583869951269410508_[INSERT_KEYWORD]&ft_custom=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508&g=590718C8519624&random=918819.0234826363&ft_width=300&ft_height=250&url=https://d.agkn.com/pixel/4069/?che=583802378&aid=14770&cvid=32647857&col=227440,9988,8018167,0,4560193,23581195-4443-4FFA-1289-97035B90F1C3,&l0=https://ad.doubleclick.net/ddm/trackclk/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134%2C657%2C673%2C809%2C567%2C000PA___583869951269410508;kw=583869951269410508;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?https://www.att.com/unlimited?source=EC00ATUNL00ULP00O
                                                                                                                                                                                                                                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  16192.168.2.164976313.35.93.114434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:55 UTC1159OUTGET /pixel/4069/?che=583802378&aid=14770&cvid=32647857&col=227440,9988,8018167,0,4560193,23581195-4443-4FFA-1289-97035B90F1C3,&l0=https://ad.doubleclick.net/ddm/trackclk/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508;kw=583869951269410508;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?https://www.att.com/unlimited?source=EC00ATUNL00ULP00O HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: d.agkn.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Referer: https://cdn.flashtalking.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:55 UTC1028INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:55 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Location: https://ad.doubleclick.net/ddm/trackclk/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508;kw=583869951269410508;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?https://www.att.com/unlimited?source=EC00ATUNL00ULP00O
                                                                                                                                                                                                                                                                                                                                                  P3P: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD;Path=/;Domain=agkn.com;Max-Age=31536000;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: u=C|0AAAteMdvLXjHbwAAAAAA;Path=/;Domain=agkn.com;Max-Age=31536000;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 c23bc76444fad08250d9cd740d061b4a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P8
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: XHBoDFCZEZY7Uir4Hnu-40e7Un6sS0VCLX6k2rudaVDwHhEgKvkQAw==


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  17192.168.2.1649764142.250.80.704434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:56 UTC1096OUTGET /ddm/trackclk/N424004.160337AMAZON.COM/B31136024.383859530;dc_trk_aid=574912566;dc_trk_cid=206873596;u=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508;kw=583869951269410508;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?https://www.att.com/unlimited?source=EC00ATUNL00ULP00O HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Referer: https://cdn.flashtalking.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:54:56 UTC1125INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:54:56 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Location: https://www.att.com/unlimited?source=EC00ATUNL00ULP00O&cm360=6143922_31136024_2942726_383859530_574912566&dclid=CIe8qeOW24QDFRsqiAkdjCwDcQ
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: APC=AfxxVi46u8Mium8jbM_vl64BZWGmFG3lyW-PhKLUXddB9JgIpoAQww; expires=Sat, 31-Aug-2024 17:54:56 GMT; path=/; domain=doubleclick.net; Secure; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: FLC=CIbOswEQyvaEtwEYtvCRkgIg_MfSYiidqfQCMPCVmK8GcADauAQaMhg6FgoUKDCYF739wTqaGwYI8JWYrwagGwE; expires=Mon, 04-Mar-2024 17:55:06 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  18192.168.2.1649791172.67.20.1584434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC508OUTGET /qscripts/quantum-att.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: cdn.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:01 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  etag: W/"170932486523616976407811331691740804464"
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=300, stale-while-revalidate=21600, stale-if-error=21600
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                                                                                                                                  x-content-type-options: no-sniff
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                  Age: 233
                                                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                  CF-RAY: 85f3bc1cccf38c18-EWR
                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC749INData Raw: 37 64 34 38 0d 0a 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2d 32 30 32 33 20 51 75 61 6e 74 75 6d 20 4d 65 74 72 69 63 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 46 6f 72 20 55 53 20 70 61 74 65 6e 74 73 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 70 61 74 65 6e 74 73 2f 2e 20 46 6f 72 20 45 55 4c 41 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 71 75 61 6e 74 75 6d 6d 65 74 72 69 63 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 65 75 6c 61 20 61 74 74 20 34 38 34 62 30 61 32 61 33 34 30 36 64 33 37 65 34 37 37 61 31 63 32 39 35 61 64 66 66 62 65 62 32 33 31 32 34 34 62 65 20 2a 2f 0a 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 50 61 6b 6f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 7d48/* Copyright 2015-2023 Quantum Metric, Inc. All rights reserved. For US patents see https://www.quantummetric.com/legal/patents/. For EULA see https://www.quantummetric.com/legal/eula att 484b0a2a3406d37e477a1c295adffbeb231244be *//* Copyright Pako
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC1369INData Raw: 5f 73 79 6d 62 6f 6c 5f 5f 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 27 5d 20 7c 7c 20 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 0a 76 61 72 20 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 5f 7a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 5f 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 27 5d 20 7c 7c 20 77 69 6e 64 6f 77 2e 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 3b 0a 76 61 72 20 50 72 6f 6d 69 73 65 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 5f 7a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 5f 50 72 6f 6d 69 73 65 27 5d 20 7c 7c 20 77 69 6e 64 6f 77 2e 50 72 6f 6d 69 73 65 3b 20 76 61 72 20 78 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: _symbol__MutationObserver'] || window.MutationObserver;var queueMicrotask = window['__zone_symbol__queueMicrotask'] || window.queueMicrotask;var Promise = window['__zone_symbol__Promise'] || window.Promise; var x;function aa(a){var b=0;return function()
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC1369INData Raw: 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 76 61 72 20 70 61 3d 6f 61 28 74 68 69 73 29 2c 71 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var pa=oa(this),qa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC1369INData Raw: 74 68 69 73 2e 42 61 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 6e 75 6c 6c 21 3d 67 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 77 61 28 67 29 3a 0a 74 68 69 73 2e 64 61 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 77 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 4f 28 6b 29 3b 72 65 74 75 72 6e 7d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 68 3f 74 68 69 73 2e 45 61 28 68 2c 67 29 3a 74 68
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: this.Ba(g);else{a:switch(typeof g){case "object":var h=null!=g;break a;case "function":h=!0;break a;default:h=!1}h?this.wa(g):this.da(g)}};b.prototype.wa=function(g){var h=void 0;try{h=g.then}catch(k){this.O(k);return}"function"==typeof h?this.Ea(h,g):th
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC1369INData Raw: 64 6f 6e 65 3b 6e 3d 6c 2e 6e 65 78 74 28 29 29 64 28 6e 2e 76 61 6c 75 65 29 2e 55 63 28 68 2c 6b 29 7d 29 7d 3b 62 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 7a 28 67 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6b 2e 64 6f 6e 65 3f 64 28 5b 5d 29 3a 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 71 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 5b 71 5d 3d 74 3b 70 2d 2d 3b 30 3d 3d 70 26 26 6c 28 72 29 7d 7d 76 61 72 20 72 3d 5b 5d 2c 70 3d 30 3b 64 6f 20 72 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 70 2b 2b 2c 64 28 6b 2e 76 61 6c 75 65 29 2e 55 63 28 6d 28 72 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: done;n=l.next())d(n.value).Uc(h,k)})};b.all=function(g){var h=z(g),k=h.next();return k.done?d([]):new b(function(l,n){function m(q){return function(t){r[q]=t;p--;0==p&&l(r)}}var r=[],p=0;do r.push(void 0),p++,d(k.value).Uc(m(r.length-1),n),k=h.next();whil
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC1369INData Raw: 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 52 3d 7b 22 72 65 74 75 72 6e 22 3a 61 7d 3b 74 68 69 73 2e 67 3d 74 68 69 73 2e 69 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 28 61 2c 62 2c 63 29 7b 61 2e 67 3d 63 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 61 29 7b 61 2e 67 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 43 61 28 61 2c 62 2c 63 29 7b 61 2e 67 3d 62 3b 61 2e 4a 3d 63 7c 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 44 61 28 61 2c 62 29 7b 61 2e 4a 3d 62 7c 7c 30 3b 76 61 72 20 63 3d 61 2e 52 2e 6b 67 3b 61 2e 52 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 7a 61 3b 74 68 69 73 2e 42 3d 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 46 61 28 61 2c 62
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ]=function(a){this.R={"return":a};this.g=this.ia};function F(a,b,c){a.g=c;return{value:b}}function G(a){a.g=0}function Ca(a,b,c){a.g=b;a.J=c||0}function Da(a,b){a.J=b||0;var c=a.R.kg;a.R=null;return c}function Ea(a){this.g=new za;this.B=a}function Fa(a,b
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC1369INData Raw: 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 67 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 62 2c 63 29 2e 74 68 65 6e 28 66 2c 65 29 7d 66 28 61 2e 6e 65 78 74 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 61 29 7b 72 65 74 75 72 6e 20 4a 61 28 6e 65 77 20 49 61 28 6e 65 77 20 45 61 28 61 29 29 29 7d 76 61 72 20 4d 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 4f 62 6a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})}function I(a){return Ja(new Ia(new Ea(a)))}var Ma="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Obj
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC1369INData Raw: 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 72 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 2d 31 21 3d 3d 4e 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 7d 7d 29 3b 0a 72 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 4e 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 76
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: e a regular expression");return a+""}ra("String.prototype.includes",function(a){return a?a:function(b,c){return-1!==Na(this,b,"includes").indexOf(b,c||0)}});ra("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=Na(this,b,"endsWith");v
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC1369INData Raw: 35 2c 34 35 2c 37 39 2c 36 35 2c 36 39 2c 38 30 5d 29 2c 53 61 3d 4f 61 28 5b 38 32 2c 38 33 2c 36 35 2c 34 35 2c 37 39 2c 36 35 2c 36 39 2c 38 30 2c 34 35 2c 35 30 2c 35 33 2c 35 34 5d 29 2c 54 61 3d 4f 61 28 5b 36 35 2c 35 30 2c 35 33 2c 35 34 2c 36 37 2c 36 36 2c 36 37 5d 29 2c 55 61 3d 2f 5c 73 2a 2c 5c 73 2a 2f 2c 56 61 3d 7b 75 74 6d 5f 73 6f 75 72 63 65 3a 2d 35 36 2c 75 74 6d 5f 6d 65 64 69 75 6d 3a 2d 35 37 2c 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3a 2d 35 38 2c 75 74 6d 5f 74 65 72 6d 3a 2d 35 39 2c 75 74 6d 5f 63 6f 6e 74 65 6e 74 3a 2d 36 30 2c 75 74 6d 5f 69 64 3a 2d 36 31 7d 2c 57 61 3d 2f 71 75 61 6e 74 75 6d 2f 69 2c 58 61 3d 2f 63 76 76 7c 63 76 63 7c 6d 6f 6e 74 68 7c 79 65 61 72 7c 62 69 72 74 68 7c 63 69 64 7c 63 73 63 7c 63 76 6e 7c 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 5,45,79,65,69,80]),Sa=Oa([82,83,65,45,79,65,69,80,45,50,53,54]),Ta=Oa([65,50,53,54,67,66,67]),Ua=/\s*,\s*/,Va={utm_source:-56,utm_medium:-57,utm_campaign:-58,utm_term:-59,utm_content:-60,utm_id:-61},Wa=/quantum/i,Xa=/cvv|cvc|month|year|birth|cid|csc|cvn|s
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC1369INData Raw: 2e 6b 65 79 26 26 62 2e 6e 65 77 56 61 6c 75 65 26 26 61 2e 4a 28 4a 53 4f 4e 2e 70 61 72 73 65 28 62 2e 6e 65 77 56 61 6c 75 65 29 29 7d 29 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 51 45 76 65 6e 74 43 68 61 6e 6e 65 6c 22 29 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 62 28 29 7b 74 68 69 73 2e 44 3d 74 68 69 73 2e 4c 66 3d 6e 75 6c 6c 7d 64 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 4c 66 3b 72 65 74 75 72 6e 20 61 3f 61 3a 74 68 69 73 2e 4c 66 3d 74 68 69 73 2e 4b 28 29 7d 3b 64 62 2e 70 72 6f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .key&&b.newValue&&a.J(JSON.parse(b.newValue))});window.addEventListener("pagehide",function(){window.localStorage.removeItem("QEventChannel")})};function db(){this.D=this.Lf=null}db.prototype.ma=function(){var a=this.Lf;return a?a:this.Lf=this.K()};db.pro


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  19192.168.2.164979018.211.136.2284434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC678OUTGET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1709574900027 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:01 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1476
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  X-TID: rpiruIRJRYk=
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                  DCS: dcs-prod-va6-2-v056-08d1f32d1.edge-va6.demdex.com 13 ms
                                                                                                                                                                                                                                                                                                                                                  set-cookie: demdex=63521052068461445312550535161592354515; Max-Age=15552000; Expires=Sat, 31 Aug 2024 17:55:01 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC1476INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 36 33 36 30 35 31 38 39 32 30 39 33 31 36 36 31 33 36 31 32 35 32 34 31 32 35 31 34 37 39 37 30 35 33 35 36 36 35 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 37 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 32 31 22 2c 22 74 74 6c 22 3a 31 34 34 30 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 30 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 30 2c 22 75 72 6c 22 3a 5b 22 2f 2f 61 61 2e 61 67 6b 6e 2e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"d_mid":"63605189209316613612524125147970535665","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":7,"d_ottl":7200,"ibs":[{"id":"21","ttl":14400,"tag":"img","fireURLSync":0,"syncOnPage":0,"url":["//aa.agkn.


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  20192.168.2.1649795107.21.110.1624434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC519OUTGET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1709574900027 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: demdex=63521052068461445312550535161592354515
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:01 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1476
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  X-TID: dixKNeizSCs=
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                  DCS: dcs-prod-va6-2-v056-0e74aebf0.edge-va6.demdex.com 10 ms
                                                                                                                                                                                                                                                                                                                                                  set-cookie: demdex=63521052068461445312550535161592354515; Max-Age=15552000; Expires=Sat, 31 Aug 2024 17:55:01 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:01 UTC1476INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 36 33 36 30 35 31 38 39 32 30 39 33 31 36 36 31 33 36 31 32 35 32 34 31 32 35 31 34 37 39 37 30 35 33 35 36 36 35 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 37 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 32 31 22 2c 22 74 74 6c 22 3a 31 34 34 30 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 30 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 30 2c 22 75 72 6c 22 3a 5b 22 2f 2f 61 61 2e 61 67 6b 6e 2e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"d_mid":"63605189209316613612524125147970535665","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":7,"d_ottl":7200,"ibs":[{"id":"21","ttl":14400,"tag":"img","fireURLSync":0,"syncOnPage":0,"url":["//aa.agkn.


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  21192.168.2.164980563.140.38.1114434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC662OUTPOST /rest/v1/delivery?client=attservicesinc&sessionId=9c5f9d4d1a5b4c2b8088e1487cda1789&version=2.11.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: attservicesinc.tt.omtrdc.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1303
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC1303OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 63 31 38 31 62 33 38 31 62 32 37 34 39 32 36 61 30 30 38 61 62 32 31 66 61 36 34 34 30 64 63 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"requestId":"8c181b381b274926a008ab21fa6440dc","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:02 GMT
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  x-request-id: a32e2338-9af5-4229-988e-c30af20752c2
                                                                                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                  server: jag
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                                                                                                                                  transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC364INData Raw: 31 36 35 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 63 31 38 31 62 33 38 31 62 32 37 34 39 32 36 61 30 30 38 61 62 32 31 66 61 36 34 34 30 64 63 22 2c 22 63 6c 69 65 6e 74 22 3a 22 61 74 74 73 65 72 76 69 63 65 73 69 6e 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 39 63 35 66 39 64 34 64 31 61 35 62 34 63 32 62 38 30 38 38 65 31 34 38 37 63 64 61 31 37 38 39 2e 33 34 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 36 33 36 30 35 31 38 39 32 30 39 33 31 36 36 31 33 36 31 32 35 32 34 31 32 35 31 34 37 39 37 30 35 33 35 36 36 35 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 165{"status":200,"requestId":"8c181b381b274926a008ab21fa6440dc","client":"attservicesinc","id":{"tntId":"9c5f9d4d1a5b4c2b8088e1487cda1789.34_0","marketingCloudVisitorId":"63605189209316613612524125147970535665"},"edgeHost":"mboxedge34.tt.omtrdc.net","pr
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  22192.168.2.164980652.4.213.1534434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC644OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:02 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 3
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-Bazaarvoice-Api-Version,X-Bazaarvoice-Original-MessageId,X-Bazaarvoice-Platform-Version,X-Bazaarvoice-QPM-Allotted,X-Bazaarvoice-QPM-Current,X-Bazaarvoice-QPS-Allotted,X-Bazaarvoice-QPS-Current,X-Bazaarvoice-Quota-Allotted,X-Bazaarvoice-Quota-Current,X-Bazaarvoice-Quota-Reset,X-Requested-With,X-CSRF-Token,Content-Type
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  23192.168.2.164981152.4.213.1534434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC644OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:02 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 2
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-Bazaarvoice-Api-Version,X-Bazaarvoice-Original-MessageId,X-Bazaarvoice-Platform-Version,X-Bazaarvoice-QPM-Allotted,X-Bazaarvoice-QPM-Current,X-Bazaarvoice-QPS-Allotted,X-Bazaarvoice-QPS-Current,X-Bazaarvoice-Quota-Allotted,X-Bazaarvoice-Quota-Current,X-Bazaarvoice-Quota-Reset,X-Requested-With,X-CSRF-Token,Content-Type
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  24192.168.2.164981654.204.27.1594434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC479OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:02 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 3
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  25192.168.2.164981863.140.39.1304434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:02 UTC448OUTGET /rest/v1/delivery?client=attservicesinc&sessionId=9c5f9d4d1a5b4c2b8088e1487cda1789&version=2.11.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: attservicesinc.tt.omtrdc.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC392INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:03 GMT
                                                                                                                                                                                                                                                                                                                                                  content-type: text/html
                                                                                                                                                                                                                                                                                                                                                  content-length: 552
                                                                                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                  server: jag
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  26192.168.2.164982452.4.213.1534434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC644OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:03 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 2
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-Bazaarvoice-Api-Version,X-Bazaarvoice-Original-MessageId,X-Bazaarvoice-Platform-Version,X-Bazaarvoice-QPM-Allotted,X-Bazaarvoice-QPM-Current,X-Bazaarvoice-QPS-Allotted,X-Bazaarvoice-QPS-Current,X-Bazaarvoice-Quota-Allotted,X-Bazaarvoice-Quota-Current,X-Bazaarvoice-Quota-Reset,X-Requested-With,X-CSRF-Token,Content-Type
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  27192.168.2.164982754.204.27.1594434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC479OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:03 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  28192.168.2.1649830142.250.80.384434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC908OUTGET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1709574901719 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; FLC=CIbOswEQyvaEtwEYtvCRkgIg_MfSYiidqfQCMPCVmK8GcADauAQaMhg6FgoUKDCYF739wTqaGwYI8JWYrwagGwE
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:03 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC155INData Raw: 39 35 0d 0a 76 61 72 20 73 5f 33 5f 49 6e 74 65 67 72 61 74 65 5f 44 46 41 5f 67 65 74 5f 30 3d 7b 22 6c 63 61 22 3a 35 37 34 39 31 32 35 36 36 2c 22 6c 63 73 22 3a 32 39 34 32 37 32 36 2c 22 6c 63 70 22 3a 33 38 33 38 35 39 35 33 30 2c 22 6c 63 63 22 3a 32 30 36 38 37 33 35 39 36 2c 22 6c 61 73 74 63 6c 6b 74 69 6d 65 22 3a 31 37 30 39 35 37 34 38 39 36 2c 22 6c 61 73 74 63 6c 6b 22 3a 22 35 37 34 39 31 32 35 36 36 3a 32 30 36 38 37 33 35 39 36 22 7d 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 95var s_3_Integrate_DFA_get_0={"lca":574912566,"lcs":2942726,"lcp":383859530,"lcc":206873596,"lastclktime":1709574896,"lastclk":"574912566:206873596"};
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  29192.168.2.164983152.4.213.1534434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC644OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:03 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 3
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-Bazaarvoice-Api-Version,X-Bazaarvoice-Original-MessageId,X-Bazaarvoice-Platform-Version,X-Bazaarvoice-QPM-Allotted,X-Bazaarvoice-QPM-Current,X-Bazaarvoice-QPS-Allotted,X-Bazaarvoice-QPS-Current,X-Bazaarvoice-Quota-Allotted,X-Bazaarvoice-Quota-Current,X-Bazaarvoice-Quota-Reset,X-Requested-With,X-CSRF-Token,Content-Type
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  30192.168.2.164984054.204.27.1594434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC479OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:03 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 2
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  31192.168.2.164984652.4.213.1534434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:03 UTC644OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:04 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 5
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-Bazaarvoice-Api-Version,X-Bazaarvoice-Original-MessageId,X-Bazaarvoice-Platform-Version,X-Bazaarvoice-QPM-Allotted,X-Bazaarvoice-QPM-Current,X-Bazaarvoice-QPS-Allotted,X-Bazaarvoice-QPS-Current,X-Bazaarvoice-Quota-Allotted,X-Bazaarvoice-Quota-Current,X-Bazaarvoice-Quota-Reset,X-Requested-With,X-CSRF-Token,Content-Type
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  32192.168.2.164985054.204.27.1594434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC479OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:04 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 5
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  33192.168.2.164985534.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC800OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574903028&z=1&S=0&N=0&P=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1155
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC1155OUTData Raw: 78 01 8d 56 6b 6f e2 3a 10 fd 2b c8 1f 2a 5d 01 c5 71 9c a7 54 5d 51 a0 0f 1e 85 b6 d0 96 ae 56 95 93 98 10 12 92 e0 24 0d b0 b7 ff fd 4e 1a e8 6b db dd 7e a1 13 7b ce cc 78 3c e7 b8 3f 7e a1 14 99 28 41 35 14 21 53 aa a1 1c 7e 89 8e 6b 68 8e 4c 03 6b 35 b4 de 2f 6c c0 c0 84 d6 d0 3f 00 b0 24 2a 73 e2 c8 b2 45 0c aa ea b6 6c 48 12 b1 14 03 cb c6 4c e6 fa 0c e2 25 e0 4f b1 84 d5 1a 8a 8b 1c 93 30 f0 96 5e ca 9d 4a 9b a5 ac 32 0a 58 98 98 95 56 b4 8c 99 e0 e5 67 85 85 4e a5 ef 85 f0 29 3c db 0b dd ca 7f 95 e6 f8 60 5c b9 f5 04 0f 78 52 94 99 89 00 82 cd d3 34 4e cc 46 23 cf f3 43 96 a6 87 76 b4 6c c4 45 c4 46 b6 4f 53 77 20 4d bd 5c fc 37 89 32 61 f3 a3 4e 0b e3 e6 78 72 d1 c7 78 d2 1f 61 3c 3c b0 97 b2 8a 8f 54 38 8e 41 c8 83 2c 49 f0 49 e8 03 9c 8a 68 44
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xVko:+*]qT]QV$Nk~{x<?~(A5!S~khLk5/l?$*sElHL%O0^J2XVgN)<`\xR4NF#CvlEFOSw M\72aNxrxa<<T8A,IIhD
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:04 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 90
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC90INData Raw: 63 63 36 31 30 65 36 30 39 66 61 39 63 66 35 66 61 66 63 33 34 37 31 33 35 34 33 36 66 36 65 66 2f 30 35 61 35 38 31 32 62 33 33 33 61 30 62 39 63 38 34 30 66 36 36 63 62 36 38 64 62 34 35 63 32 2f 66 38 30 61 65 36 36 35 38 61 38 36 66 63 65 33 33 30 34 35 66 36 62 32
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: cc610e609fa9cf5fafc347135436f6ef/05a5812b333a0b9c840f66cb68db45c2/f80ae6658a86fce33045f6b2


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  34192.168.2.164985635.192.6.1624434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC831OUTPOST /?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574903032&z=1&Q=1&Y=1&X=b143e2d33b29468c39112b59039f3e8f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: att-sync.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 25519
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC16384OUTData Raw: 78 01 ed bd eb 72 1b 49 76 a8 fb 2a e5 b6 f7 8c 27 cc 02 51 85 bb c6 f6 0e 8a 52 77 6b 37 75 b1 48 75 cf cc f6 0e 45 11 28 12 68 01 28 18 55 20 45 f9 ec 13 fe 7f 9e 60 ff 9b 27 70 c4 79 85 3e 6f e2 27 39 df ca cc 4a 64 15 0a 17 82 54 77 6b 06 98 1e 0a a8 4b 5e 56 ae 5c f7 b5 f2 1f ff e6 d9 eb d3 8b 3f be 79 ee 0d b3 c9 f8 9f ff d1 fc 8d a3 c1 3f ff e3 f1 50 fd 73 99 0c ee fe f9 1f ff c6 f7 ff e5 e5 ff 38 7f fd ea db 8b 97 67 4f fe fd ab e0 2b fe 4c bf 7a f2 95 fc fe ea e8 ab e8 ab 27 ff f3 df bf 0a f3 ab e3 68 7a cd d5 1b 1e 88 a7 5f fd ef ff 7d e4 dc eb 8f a3 34 35 37 b3 61 3c 89 fd 28 cb fc b0 1e 86 de 28 7d 73 ca 9f d3 e1 3c 99 c4 7c 39 8b a6 83 b4 1f cd 62 6f 78 37 98 47 59 3c a0 ad ff 75 f4 d5 a9 ea 6d 39 86 e7 27 cf 56 c7 e0 f6 13 65 7e 3c a6 ab 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xrIv*'QRwk7uHuE(h(U E`'py>o'9JdTwkK^V\?y?Ps8gO+Lz'hz_}457a<((}s<|9box7GY<um9'Ve~<i
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC9135OUTData Raw: bc da 5b 3a 24 11 1f 5d 79 31 2f 47 e7 38 9f 5c 90 95 10 55 e9 cf 70 71 6b 76 c9 0f a6 53 46 32 a4 98 31 d5 bb d7 a3 ea d6 fd ac da 97 ad 77 cf 13 aa 2c cb 7b 8d b1 d3 9e 15 23 54 4a cd d6 de ce 63 c0 ac 0c ed 82 62 eb e8 04 18 4b 1a 98 8b ca 30 77 23 f5 2a ba 90 b3 89 4a 12 79 ef c0 d4 89 68 d2 ab 14 66 cb 59 30 cb 98 e0 37 ce 09 5c 1a 1c 7a ea 0f 99 f7 92 d1 29 99 52 64 75 64 b9 a5 04 bb e4 ec da 5e a7 b5 7a c3 3c 4b 9c a9 72 76 f7 5d 08 61 81 aa ab fd 5a 93 f1 99 03 2e 1e d0 ca 3d f8 ea fd ed a1 4b 90 6b e1 1d 2b df ba 3d 58 3d 8e ed 2c 49 6d 3d 8e 62 33 56 6f 54 fc b8 da 04 fa 77 1a 8f 5c 0c da b1 f5 66 98 b7 be c6 c4 43 71 a9 5e 8f e6 f7 68 3b 50 c1 43 79 98 8d dd f0 c7 93 a4 46 40 e9 5c 75 ac 07 6e f7 be a6 0d 96 8f de 17 eb 8c b1 aa 38 15 db da 0e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: [:$]y1/G8\UpqkvSF21w,{#TJcbK0w#*JyhfY07\z)Rdud^z<Krv]aZ.=Kk+=X=,Im=b3VoTw\fCq^h;PCyF@\un8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:04 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self' *.quantummetric.com; connect-src * ws:; frame-src * data: blob:; font-src * data: blob:; img-src * data:; script-src 'self' 'unsafe-inline' 'unsafe-eval' blob: *.quantummetric.com https://app.getbeamer.com https://backend.getbeamer.com https://realtime.getbeamer.com https://static.getbeamer.com https://ajax.googleapis.com https://static.zdassets.com https://*.appcues.com https://*.appcues.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' *.quantummetric.com https://fonts.googleapis.com https://app.getbeamer.com https://*.appcues.com https://*.appcues.net; frame-ancestors 'self' *.quantummetric.com;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  35192.168.2.164985952.4.213.1534434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC644OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:04 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 3
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-Bazaarvoice-Api-Version,X-Bazaarvoice-Original-MessageId,X-Bazaarvoice-Platform-Version,X-Bazaarvoice-QPM-Allotted,X-Bazaarvoice-QPM-Current,X-Bazaarvoice-QPS-Allotted,X-Bazaarvoice-QPS-Current,X-Bazaarvoice-Quota-Allotted,X-Bazaarvoice-Quota-Current,X-Bazaarvoice-Quota-Reset,X-Requested-With,X-CSRF-Token,Content-Type
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  36192.168.2.164986254.204.27.1594434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC479OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:04 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 5
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  37192.168.2.164986834.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC586OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574903028&z=1&S=0&N=0&P=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:04 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  38192.168.2.164987354.204.27.1594434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC479OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:05 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 7
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  39192.168.2.164986735.238.24.1774434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC549OUTGET /q3/cc610e609fa9cf5fafc347135436f6ef HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: att-app.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC1101INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:04 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 24
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,POST
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Max-Age: 31536000
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self' *.quantummetric.com; connect-src * ws:; frame-src * data: blob:; font-src * data: blob:; img-src * data:; script-src 'self' 'unsafe-inline' 'unsafe-eval' blob: *.quantummetric.com https://app.getbeamer.com https://backend.getbeamer.com https://realtime.getbeamer.com https://static.getbeamer.com https://ajax.googleapis.com https://static.zdassets.com https://*.appcues.com https://*.appcues.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' *.quantummetric.com https://fonts.googleapis.com https://app.getbeamer.com https://*.appcues.com https://*.appcues.net; frame-ancestors 'self' *.quantummetric.com;
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC24INData Raw: 7b 22 61 62 6e 22 3a 22 22 2c 22 63 76 22 3a 30 2c 22 45 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"abn":"","cv":0,"E":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  40192.168.2.164987134.170.150.1094434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC616OUTGET /?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574903032&z=1&Q=1&Y=1&X=b143e2d33b29468c39112b59039f3e8f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: att-sync.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:04 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self' *.quantummetric.com; connect-src * ws:; frame-src * data: blob:; font-src * data: blob:; img-src * data:; script-src 'self' 'unsafe-inline' 'unsafe-eval' blob: *.quantummetric.com https://app.getbeamer.com https://backend.getbeamer.com https://realtime.getbeamer.com https://static.getbeamer.com https://ajax.googleapis.com https://static.zdassets.com https://*.appcues.com https://*.appcues.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' *.quantummetric.com https://fonts.googleapis.com https://app.getbeamer.com https://*.appcues.com https://*.appcues.net; frame-ancestors 'self' *.quantummetric.com;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  41192.168.2.164987052.4.213.1534434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:04 UTC644OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:04 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 7
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-Bazaarvoice-Api-Version,X-Bazaarvoice-Original-MessageId,X-Bazaarvoice-Platform-Version,X-Bazaarvoice-QPM-Allotted,X-Bazaarvoice-QPM-Current,X-Bazaarvoice-QPS-Allotted,X-Bazaarvoice-QPS-Current,X-Bazaarvoice-Quota-Allotted,X-Bazaarvoice-Quota-Current,X-Bazaarvoice-Quota-Reset,X-Requested-With,X-CSRF-Token,Content-Type
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  42192.168.2.164987734.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC896OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574904247&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&U=05a5812b333a0b9c840f66cb68db45c2&z=1&Q=2&S=0&N=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 504
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC504OUTData Raw: 78 01 95 92 4b 8f a2 40 14 46 ff 4b 6d 41 a9 a2 0a 0a 48 7a 81 0d 3e 78 8c 76 2b 2a 4e 66 01 8a 2f 10 51 c0 02 8c ff 7d 68 7b 16 9d 9e cc 62 56 f7 e6 e6 9e ef 9e 4a ea 0e a2 38 aa 81 76 ff 53 c1 4d d4 d0 eb d1 f4 ac 61 3d cc 14 08 99 31 ce 37 c6 44 a8 86 e5 45 1c 29 f2 60 c3 7a 17 7f fe 1e e1 74 e6 94 3a 59 42 df c8 c7 35 cb 36 8b 4a 98 9a dc a5 22 47 b6 ab 10 eb cd 95 72 6e 22 89 bc a9 0e 9d ec f4 39 cd 96 d4 bd a6 ae bd bb 4e 11 d1 fb b3 5a e0 4e 71 a0 93 b5 32 8d 49 28 a5 5b 9a 5c c7 a7 25 8d 6b 2f ae 67 61 93 1a 3e 67 73 a6 54 95 87 8b 7f 1b 9d 26 d9 6a 9d fa f6 24 f6 f4 d5 b9 9f 66 42 ee 8e 8d 5d 12 f9 f3 06 e6 9c b9 15 67 56 5e c8 f1 c2 5a 95 57 17 39 ca d5 c6 e1 3e 4f 2d 6b 5b d5 b5 7d 3c 0f a4 50 bd 52 61 d2 c8 9c 13 08 ea bb 73 71 4c 49 56 1b 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xK@FKmAHz>xv+*Nf/Q}h{bVJ8vSMa=17DE)`zt:YB56J"Grn"9NZNq2I([\%k/ga>gsT&j$fB]gV^ZW9>O-k[}<PRasqLIVn
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:05 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  43192.168.2.164987952.4.213.1534434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC644OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:05 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 8
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-Bazaarvoice-Api-Version,X-Bazaarvoice-Original-MessageId,X-Bazaarvoice-Platform-Version,X-Bazaarvoice-QPM-Allotted,X-Bazaarvoice-QPM-Current,X-Bazaarvoice-QPS-Allotted,X-Bazaarvoice-QPS-Current,X-Bazaarvoice-Quota-Allotted,X-Bazaarvoice-Quota-Current,X-Bazaarvoice-Quota-Reset,X-Requested-With,X-CSRF-Token,Content-Type
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  44192.168.2.164988154.204.27.1594434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC479OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:05 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 6
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  45192.168.2.164988234.135.80.454434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC384OUTGET /q3/cc610e609fa9cf5fafc347135436f6ef HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: att-app.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC893INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:05 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 24
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self' *.quantummetric.com; connect-src * ws:; frame-src * data: blob:; font-src * data: blob:; img-src * data:; script-src 'self' 'unsafe-inline' 'unsafe-eval' blob: *.quantummetric.com https://app.getbeamer.com https://backend.getbeamer.com https://realtime.getbeamer.com https://static.getbeamer.com https://ajax.googleapis.com https://static.zdassets.com https://*.appcues.com https://*.appcues.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' *.quantummetric.com https://fonts.googleapis.com https://app.getbeamer.com https://*.appcues.com https://*.appcues.net; frame-ancestors 'self' *.quantummetric.com;
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC24INData Raw: 7b 22 61 62 6e 22 3a 22 22 2c 22 63 76 22 3a 30 2c 22 45 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"abn":"","cv":0,"E":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  46192.168.2.164989152.4.213.1534434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC644OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:05 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-Bazaarvoice-Api-Version,X-Bazaarvoice-Original-MessageId,X-Bazaarvoice-Platform-Version,X-Bazaarvoice-QPM-Allotted,X-Bazaarvoice-QPM-Current,X-Bazaarvoice-QPS-Allotted,X-Bazaarvoice-QPS-Current,X-Bazaarvoice-Quota-Allotted,X-Bazaarvoice-Quota-Current,X-Bazaarvoice-Quota-Reset,X-Requested-With,X-CSRF-Token,Content-Type
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  47192.168.2.164989234.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC683OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574904247&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&U=05a5812b333a0b9c840f66cb68db45c2&z=1&Q=2&S=0&N=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:05 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  48192.168.2.164989334.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC867OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574904767&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=2332&N=18&P=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 12157
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC12157OUTData Raw: 78 01 ed 7d 69 93 aa cc b2 ee 5f 31 d6 fd 72 4f d8 b6 40 31 be 71 ce 07 c4 59 c1 79 3c 67 c7 09 54 14 15 45 11 44 dd b1 ff fb 7d 12 5b db d5 c3 1a de f3 ee 7b 23 f6 ed 5e bd 68 4d 8a a4 2a 2b a7 ca 2c 92 ff fc fb b7 f0 db 1f df 82 6f 4f df 76 f8 fb ef b9 46 7e 94 e2 52 7c 8a 25 47 0e c7 eb 3f fe fe e9 76 46 4a 71 b8 6a f9 ed 8f ff e4 fe f6 f4 6d f6 ed 0f fe e9 5b c7 c2 1f f5 1f 4f 57 ac f6 ff 04 2b f7 f4 6d 05 dc 7f ff c6 7f fb e3 ef df b6 e8 dc e1 b8 00 42 dc e1 9b 1b 86 bb 3f b2 d9 38 8e 9f 63 f6 ec 07 8b ac c0 71 5c f6 da c0 4e ae 12 6e 57 cd fd 69 74 b0 27 9e 83 6b 8f b8 76 6e 7b 07 e7 db 3f a8 8f f7 36 53 cf 3e 1c de c0 5c 67 b9 70 c3 97 8b 98 f0 e6 6c bc 9c 85 ee 67 27 8f 4b 27 ce f9 a7 97 d3 44 3f 26 a7 98 02 14 20 94 91 74 8f 51 f7 a8 3b ff b5 bd
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: x}i_1rO@1qYy<gTED}[{#^hM*+,oOvF~R|%G?vFJqjm[OW+mB?8cq\NnWit'kvn{?6S>\gplg'K'D?& tQ;
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:05 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  49192.168.2.164989454.204.27.1594434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC479OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:05 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:05 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  50192.168.2.164990852.4.213.1534434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC644OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:06 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 5
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-Bazaarvoice-Api-Version,X-Bazaarvoice-Original-MessageId,X-Bazaarvoice-Platform-Version,X-Bazaarvoice-QPM-Allotted,X-Bazaarvoice-QPM-Current,X-Bazaarvoice-QPS-Allotted,X-Bazaarvoice-QPS-Current,X-Bazaarvoice-Quota-Allotted,X-Bazaarvoice-Quota-Current,X-Bazaarvoice-Quota-Reset,X-Requested-With,X-CSRF-Token,Content-Type
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  51192.168.2.164990954.204.27.1594434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC479OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:06 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 6
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  52192.168.2.164991034.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC652OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574904767&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=2332&N=18&P=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:06 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  53192.168.2.1649921104.22.52.2524434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC661OUTGET /helpers/blank HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: cdn.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:06 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                  Age: 3147
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 04 Mar 2024 17:02:39 GMT
                                                                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                  CF-RAY: 85f3bc3f0c197d06-EWR
                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC215INData Raw: 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: d1<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1.0"></head><body></body></html>
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  54192.168.2.164991752.4.213.1534434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC644OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:06 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-Bazaarvoice-Api-Version,X-Bazaarvoice-Original-MessageId,X-Bazaarvoice-Platform-Version,X-Bazaarvoice-QPM-Allotted,X-Bazaarvoice-QPM-Current,X-Bazaarvoice-QPS-Allotted,X-Bazaarvoice-QPS-Current,X-Bazaarvoice-Quota-Allotted,X-Bazaarvoice-Quota-Current,X-Bazaarvoice-Quota-Reset,X-Requested-With,X-CSRF-Token,Content-Type
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  55192.168.2.164992354.204.27.1594434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC479OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:06 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 7
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:06 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  56192.168.2.164992852.4.213.1534434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:07 UTC644OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:07 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:07 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 7
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: X-Bazaarvoice-Api-Version,X-Bazaarvoice-Original-MessageId,X-Bazaarvoice-Platform-Version,X-Bazaarvoice-QPM-Allotted,X-Bazaarvoice-QPM-Current,X-Bazaarvoice-QPS-Allotted,X-Bazaarvoice-QPS-Current,X-Bazaarvoice-Quota-Allotted,X-Bazaarvoice-Quota-Current,X-Bazaarvoice-Quota-Reset,X-Requested-With,X-CSRF-Token,Content-Type
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:07 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  57192.168.2.164992954.204.27.1594434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:07 UTC479OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:07 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:07 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 5
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:07 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  58192.168.2.164993154.204.27.1594434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:07 UTC479OUTGET /data/statistics.json?apiversion=5.4&passkey=capzHMwL9hHWgnHeH9jyowIpMFMBRJfqrCg4J7VRsoKjw&filter=productid:undefined&stats=NativeReviews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: api.bazaarvoice.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:07 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:07 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Original-MessageId: rrt-031d87cb95ae43212-b-ea-17569-26205648-1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Api-Version: 5.4
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Platform-Version: 2
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Allotted: 50
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPS-Current: 1
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Allotted: 3000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-QPM-Current: 6
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Allotted: 7200000
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Current: 0
                                                                                                                                                                                                                                                                                                                                                  X-Bazaarvoice-Quota-Reset: 2024-03-04T18:00:00.000Z
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:07 UTC113INData Raw: 7b 22 4c 69 6d 69 74 22 3a 31 2c 22 4f 66 66 73 65 74 22 3a 30 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 73 22 3a 30 2c 22 4c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 52 65 73 75 6c 74 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 64 65 73 22 3a 7b 7d 2c 22 48 61 73 45 72 72 6f 72 73 22 3a 66 61 6c 73 65 2c 22 45 72 72 6f 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"Limit":1,"Offset":0,"TotalResults":0,"Locale":"en_US","Results":[],"Includes":{},"HasErrors":false,"Errors":[]}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  59192.168.2.1649936142.251.40.2264434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:07 UTC1075OUTPOST /pagead/regclk?auid=106906348.1709574907&ref=cdn.flashtalking.com&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F&tft=1709574906577&tfd=12885&frm=0&gtm=45fe4270v9137722530za200&gcd=13l3l3l3l2&dma=0&npa=0&gclid=CIe8qeOW24QDFRsqiAkdjCwDcQ&gclsrc=ds HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:08 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:07 GMT
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  60192.168.2.1649955144.161.106.1634434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:09 UTC3240OUTGET /static/ciam/en/common/js/keepAlive.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: signin.att.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: AKA_A2=A; bm_sz=EFA3AAA538E0A23E9B74CDE8D1071485~YAAQwlnIFxlJ2uaNAQAAmb2aCheHYaa2bCU6ZaBxBvMfOxUwU8FLxn7Z74PLJXjg/UK+8xHqHZMWWQmcdHenpyYwmQMOLkgSiZveAqLZvlGtB3U0dZhrgIp2Zyifv5TRfdI3V+WDvp9slXb+VnVpGJ9RDaTjcHCpHIvBf2/oTFax2ZCCobSK0bt+shPWrOG5Br6voHLjCksCvpBq6wlpHFBwXqjzGsE7MnLYj0U1MV9ooVN10LEBcAq2AQ9vPOEvL2D0SqbqTT5l0AST+8Wtw3n0ADkoCebolLz6TRodvxTquudYAUNo1HSnWwxTZ8Vpa5u9vLGoSjPywpxQkSWSn4NGUEYfFj/EKnsTuw==~3354673~4403765; ixp=573f02b0-a537-4da6-b10e-427b30e2cd0b; att-appshell-path=/marketing/; rxVisitor=170957489893048T0E10E6QC7LRUGS8I3B2REIN8KNV7E; at_check=true; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C63605189209316613612524125147970535665; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C63605189209316613612524125147970535665%7CMCAAMLH-1710179700%7C7%7CMCAAMB-1710179700%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1709582100s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0; idse_stack=dadc; mbox=session#9c5f9d4d1a5b4c2b8088e1487cda1789#1709576762|PC#9c5f9d4d1a5b4c2b8088e1487cda1789.34_0#1772819702; mboxEdgeCluster=34; at_geo={%22latitude%22:40.75%2C%22longitude%22:-73.9967%2C%22countryCode%22:%22US%22%2C%22stateCode%22:%22NY%22%2C%22city%22:%22NEWYORK%22}; QuantumMetricSessionID=cc610e609fa9cf5fafc347135436f6ef; QuantumMetricUserID=05a5812b333a0b9c840f66cb68db45c2; _abck=BAF18003ECC5EA1FD0F2E8FE499E2245~-1~YAAQ01nIF/uNTueNAQAA7NuaCgsmdD0OZ1S2cbe2lO8JJQCqD3/z/HtTsVBcATOfsT7snhRepHoNkBMj54Jw2mAcnWCDex1JHZdqSewGrHQtkf1DWa8+nZAndjuiH+j6K/pa3hW6zOuK/Z2Om2St0zcS2kc8tUCRJ/sVYemxVJZEF2enltxQIknGrFszHOmrZC6A8RRBpruWpjZrdrhUJlaPpYWdWOR8ob3d51MXNKiI3TqYH4rWbOKvhwRcI9RMK/td56Q8PsQikiEhuyDuBfwucPjQAgGfblzyy4tI48RD/wJSc3z6Tdneso0ixE+xCPsAZ8eX04UfcqOOu9QDhqiJu+vMcJSib09zQeWLynlRxnTfK0GIl4uGUAw/qN0BShul1pD1Gw==~-1~-1~-1; rxvt=1709576705127|1709574898932; azure_ssaf_stack=ssafeastus2; ak_bmsc=F4CB4248D6D740F4ABBD4E9E81A4A152~000000000000000000000000000000~YAAQ01nIF02OTueNAQAAzeGaChclOxo5mlGU0FZhyPa5cHPuul9tHzPebu7FWLaDSPuEYLK/WB9vjlqNCCS6fCOxm3l+7e7uW98Yoth+6wCqUgFGfXZVDTg1B9lzdW5nyZvpQwyXy0IgAyMRoixIYBg9k5GbLt8k+Sh4LhQG6FXsyHBn5Q7joC1Gwh0VUBEAAJHRl1rLGsG3VKV17GWqpt4rioxAyvHwno6Wja3mmEG0th85Qpcy+Wg/o4EmnL8D5aAvVFdo+LNgEJ+gVQQzVfQAQz/7G0mUpFYIrsnLm7Ws9mJcCZeIa5nhwrgaQK68oA6uEQNZgteS5ubT7mv9P999YVspc1CHEU02PYVohUmyR1jUf0TCNO4=; CIP=154.16.192.203; dtPC=4$174898927_41h-vAFWALUHFPFVIINDVVRRVQAHKVOWWFVHK-0e0; _gcl_au=1.1.106906348.1709574907; RT="z=1&dm=att.com&si=d7f4145c-76ec-47d7-b04e-7b34ba02717f&ss=ltd8r2bg&sl=1&tt=97r&bcn=%2F%2F173bf10d.akstat.io%2F&ld=a3k"; dtCookie=v_4_srv_4_sn_D1EF16080D4142727AABEC6E48F0FA07_app-3A7e91229232cd3329_1_app-3Ada5c780b35472397_1_ol_0_perc_100000_mul_1; _gcl_dc=GCL.1709574908.CIe8qeOW24QDFRsqiAkdjCwDcQ
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:09 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                                                                                                                                  content-length: 1137
                                                                                                                                                                                                                                                                                                                                                  content-type: application/javascript
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 14:19:19 GMT
                                                                                                                                                                                                                                                                                                                                                  etag: "471-5a51b20876f00"
                                                                                                                                                                                                                                                                                                                                                  last-modified: Fri, 08 May 2020 04:06:52 GMT
                                                                                                                                                                                                                                                                                                                                                  p3p: CP="NON CUR OTPi OUR NOR UNI"
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                  apser: p212
                                                                                                                                                                                                                                                                                                                                                  age: 12950
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  iam_on: A191
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:09 UTC1137INData Raw: 2f 2a 2a 0a 20 2a 2a 20 31 29 20 54 68 69 73 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 41 54 26 54 20 43 53 4f 2d 54 67 75 61 72 64 20 47 72 6f 75 70 2e 0a 20 2a 2a 20 32 29 20 49 6d 70 6f 72 74 20 74 68 69 73 20 4a 61 76 61 53 63 72 69 70 74 20 66 69 6c 65 73 20 69 6e 74 6f 20 74 68 65 20 70 61 67 65 73 20 77 68 65 72 65 20 6e 65 65 64 65 64 2e 0a 20 2a 2a 20 33 29 20 54 68 69 73 20 4a 61 76 61 53 63 72 69 70 74 20 77 69 6c 6c 20 72 65 66 72 65 73 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 74 68 65 20 75 73 65 72 20 67 6f 65 73 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 61 67 65 20 77 68 69 63 68 20 69 73 20 6e 6f 74 20 62 65 68 69 6e 64 20 6f 75 72 20 77 65 62 73 65 61 6c 0a 20 2a 2a 20 34 29
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /** ** 1) This JavaScript is provided by AT&T CSO-Tguard Group. ** 2) Import this JavaScript files into the pages where needed. ** 3) This JavaScript will refresh the session when the user goes to a different page which is not behind our webseal ** 4)


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  61192.168.2.164995834.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:09 UTC868OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574908774&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=40213&N=68&P=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 33739
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:09 UTC16384OUTData Raw: 78 01 ec fd e7 92 e3 58 ba 20 08 be 4a 6c 8d 4d df 19 c3 8d 80 56 35 7b ad 0d 84 22 40 90 a0 02 08 60 6c ac 0c 84 22 08 ad 45 db ec fb ec cf 7d 85 dd 17 db 8f ee 1e 91 91 91 f2 de aa ea 6e 9b 9e 8c 74 3a 9d c4 51 df 39 e7 d3 e2 7f ff 2f 7f 49 ff f2 57 9c a0 ff f5 2f f1 5f fe 8a fd eb 5f c6 bf fc f5 2f 0c 1d 31 98 1f e3 9f 79 96 c7 3e fb 38 c9 7d f6 23 8c f9 4c fa a1 8f 05 b1 4f 12 4c f4 97 7f fd 4b 0f 8f 56 6f 6f e0 1d ce 62 3c cd 52 3c 46 50 24 fe af 7f 09 e1 13 e6 5f ff 72 39 fc e5 af 0c f7 7f fe eb db 28 04 c6 fe 6c 14 92 c1 68 9c e3 09 8c 27 71 86 c1 49 06 a6 41 50 f0 82 53 2c cf 62 34 49 33 0c fd 27 c6 f9 e8 9e 64 7f d6 7d e8 87 c1 1f 37 26 bf 36 e6 7e d6 78 fc 1b f5 b7 ae 7d 7b 2d ff 86 c3 da 38 8e e2 68 89 16 f9 8d 2c f3 12 4b d0 3c 4c 4e 90 60 b2
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xX JlMV5{"@`l"E}nt:Q9/IW/__/1y>8}#LOLKVoob<R<FP$_r9(lh'qIAPS,b4I3'd}7&6~x}{-8h,K<LN`
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:09 UTC16384OUTData Raw: 86 60 87 70 6f d5 44 d2 e2 f7 ba 79 a2 50 50 93 6d 47 3f 5c 28 76 37 67 a3 62 a7 95 9d ed 32 0d 4a 99 93 0f 61 4b ad ec 79 a6 8f c7 f0 74 a9 68 0a 5a 84 17 60 d0 3c 01 21 d1 c9 5b c3 3d eb ae e9 53 1e 8f e4 42 ce 64 0c 95 72 d9 4b 86 6e 58 d9 b4 0d 05 ca 6d 8b 70 18 31 28 86 3c 92 4f 5c 0d 4b 3b 3e 78 3b 7e e3 3e f0 fc 21 ef 97 5e 48 03 a3 d4 cc c9 bf 42 91 b2 a5 ba 18 f6 f3 9e ac 50 bb 53 2e 4f 05 5b 79 04 e3 3f f6 89 8e 4f 79 7f a4 68 c3 76 1e 62 66 de b6 d6 20 1f 30 dc 5c b3 87 7d ba 89 0f c2 5f 1e b8 6d 74 c1 21 e5 a5 ac ba 65 96 35 02 50 62 69 83 1a 72 0e 8c 2d 70 ea 78 c5 f5 9d 58 a9 3b fb d9 64 08 d2 cb ba 5e 19 be f6 c0 17 81 97 2c 59 39 af 4f 6d e7 21 c6 76 63 22 29 14 10 bd 49 50 a6 10 2c da dc d1 2b 24 f2 6e 33 77 a8 d6 5d fa a7 43 ed 4f f1 ee
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: `poDyPPmG?\(v7gb2JaKythZ`<![=SBdrKnXmp1(<O\K;>x;~>!^HBPS.O[y?Oyhvbf 0\}_mt!e5Pbir-pxX;d^,Y9Om!vc")IP,+$n3w]CO
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:09 UTC971OUTData Raw: af 8d fa e7 d7 9b db df 9e cd 67 45 49 de e6 7d d3 69 c6 d2 b5 5d 9f 89 85 d0 d1 8f 63 a9 a9 9d 90 d5 0c 70 75 50 82 d3 e7 c4 f9 89 48 14 5b 04 93 fa c9 98 f6 85 d2 37 03 3c d3 0e 49 e5 7d f7 c8 ac b0 75 86 b5 0d ca 02 bd dc b0 5b fd 7a 10 6c bf a5 e3 4f 25 30 7c 4b 67 61 6b 96 e3 99 c4 31 95 23 f9 35 d8 46 72 c6 c2 a2 f8 7e eb d0 22 91 ec d7 af d7 22 2c e5 3a 0e ae 14 97 cc 7a 1f 84 d6 ea cc 6a 60 32 24 c4 b9 7f 8f 7d 90 56 71 2b 71 fd 05 b5 50 b2 ab 10 16 61 71 4c 25 03 80 0a 2f c4 96 bd 3b 6a 14 1c af 51 fb de 5c 6c 78 f6 c8 df 96 63 a3 ed d8 c0 ba d0 10 fd bc 97 dc 2c f8 ac c7 3c 84 8c 98 de 33 3c bd 4e 1c c9 c6 be 0a 46 6d 76 d3 2b cb 27 4d c8 84 e4 04 c5 c9 8a d6 f2 33 c1 df 11 fe c6 90 93 88 76 49 a9 a8 cd 70 4f ca 27 7a f4 55 8f 55 a3 d8 c5 2e 01
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: gEI}i]cpuPH[7<I}u[zlO%0|Kgak1#5Fr~"",:zj`2$}Vq+qPaqL%/;jQ\lxc,<3<NFmv+'M3vIpO'zUU.
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:09 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  62192.168.2.164995934.233.25.44434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:09 UTC621OUTGET /f?apiKey=2676946699&i4=154.16.192.203 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: fid.agkn.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD; u=C|0AAAteMdvLXjHbwAAAAAA
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:09 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:09 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript;charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 151
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: AAWebServer
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.agkn.com/p3p/p3p.xml",CP="NOI NID"
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: 0
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: accept, cache-control, origin, x-requested-with, x-file-name, content-type
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD; Path=/; Domain=.agkn.com; Expires=Tue, 04-Mar-2025 17:55:09 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:09 UTC151INData Raw: 7b 20 22 66 61 62 72 69 63 6b 49 64 22 20 3a 20 22 45 31 3a 44 54 6f 58 72 6f 74 35 4c 46 4b 44 31 76 6f 36 6b 31 71 63 67 2d 39 6b 51 78 75 4c 41 79 6b 42 76 6a 55 57 66 6d 35 51 36 50 32 77 45 49 57 2d 68 32 6a 32 6c 4b 45 71 74 36 70 42 47 55 4b 45 66 62 55 37 42 45 32 33 6b 70 57 48 4c 47 35 57 51 4f 52 7a 55 79 6e 66 4c 37 56 58 79 43 6d 36 36 52 75 43 45 4c 77 41 75 67 59 22 2c 20 22 61 22 3a 22 30 30 30 22 2c 20 22 62 22 3a 5b 22 22 5d 20 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: { "fabrickId" : "E1:DToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY", "a":"000", "b":[""] }


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  63192.168.2.164996434.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC653OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574908774&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=40213&N=68&P=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:10 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  64192.168.2.164996634.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC863OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574909275&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=743&N=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 737
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC737OUTData Raw: 78 01 9d 54 db 6e db 38 10 fd 95 42 af 6b 56 c3 bb 28 a0 58 e4 22 14 41 03 a7 1b 3b dd 87 a2 10 58 8a 76 b4 d5 0d 12 e3 74 1b e4 df 77 e4 ba a9 e5 8d b3 17 3d 50 c4 70 78 ce 99 83 19 3e 44 59 94 7e 7c 88 ca 28 a5 4c ce a2 55 94 c2 2c da 44 69 a4 a4 57 60 57 94 18 6d 80 58 ca 13 62 3d 28 c2 6d 61 c1 ad 2c 67 ca 47 b3 28 e0 45 0d 46 6a 61 80 09 4e 1f 67 5b 30 06 7a 02 c6 15 48 9a 18 06 86 53 a5 28 57 c8 c6 04 2e 54 68 a3 41 72 a9 94 3c 0e c7 f5 04 ae b0 85 7b 21 39 99 24 6f 72 91 0f fd 76 6d 72 8a 62 93 44 24 f2 5c 9e 99 d3 2c 33 e7 9a 49 83 e4 27 e7 28 26 d3 79 e7 7b 97 53 18 bf bc ad 72 c8 eb bb 2a a7 b9 ed 3a c2 4f 28 55 b2 70 34 a1 ee b3 57 dc 98 9c be a4 22 d9 77 60 67 52 62 12 c3 41 24 4b c8 28 64 ea b7 33 7d 79 7d f3 76 91 5c f0 53 76 9d 5d cc 93 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xTn8BkV(X"A;Xvtw=Ppx>DY~|(LU,DiW`WmXb=(ma,gG(EFjaNg[0zHS(W.ThAr<{!9$orvmrbD$\,3I'(&y{Sr*:O(Up4W"w`gRbA$K(d3}y}v\Sv]w
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:10 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  65192.168.2.164996944.197.124.1034434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC456OUTGET /f?apiKey=2676946699&i4=154.16.192.203 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: fid.agkn.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD; u=C|0AAAteMdvLXjHbwAAAAAA
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:10 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript;charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 151
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Server: AAWebServer
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.agkn.com/p3p/p3p.xml",CP="NOI NID"
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: 0
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: accept, cache-control, origin, x-requested-with, x-file-name, content-type
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD; Path=/; Domain=.agkn.com; Expires=Tue, 04-Mar-2025 17:55:10 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC151INData Raw: 7b 20 22 66 61 62 72 69 63 6b 49 64 22 20 3a 20 22 45 31 3a 44 54 6f 58 72 6f 74 35 4c 46 4b 44 31 76 6f 36 6b 31 71 63 67 2d 39 6b 51 78 75 4c 41 79 6b 42 76 6a 55 57 66 6d 35 51 36 50 32 77 45 49 57 2d 68 32 6a 32 6c 4b 45 71 74 36 70 42 47 55 4b 45 66 62 55 37 42 45 32 33 6b 70 57 48 4c 47 35 57 51 4f 52 7a 55 79 6e 66 4c 37 56 58 79 43 6d 36 36 52 75 43 45 4c 77 41 75 67 59 22 2c 20 22 61 22 3a 22 30 30 30 22 2c 20 22 62 22 3a 5b 22 22 5d 20 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: { "fabrickId" : "E1:DToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY", "a":"000", "b":[""] }


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  66192.168.2.1649973142.250.65.2304434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC1582OUTGET /activityi;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: 6100125.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC1511INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:10 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                                  Location: https://6100125.fls.doubleclick.net/activityi;dc_pre=COmQjOqW24QDFfSJfwQd-zIOUw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ?
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  67192.168.2.164997434.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC650OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574909275&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=743&N=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:10 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  68192.168.2.1649975142.250.65.2304434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC1569OUTGET /activityi;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: 6100125.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC1498INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:10 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                                  Location: https://6100125.fls.doubleclick.net/activityi;dc_pre=CKbgouqW24QDFXCmfwQdaWMFDw;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ?
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  69192.168.2.1649980142.250.65.2304434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC1616OUTGET /activityi;dc_pre=COmQjOqW24QDFfSJfwQd-zIOUw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: 6100125.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:11 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:11 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC589INData Raw: 39 36 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 75 72 6c 20 3d 20 22 77 77 77 2e 61 74 74 2e 63 6f 6d 25 32 46 70 6c 61 6e 73 25 32 46 75 6e 6c 69 6d 69 74 65 64 2d 64 61 74 61 2d 70 6c 61 6e 73 25 32 46 22 3b 0a 76 61
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 96c<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>var url = "www.att.com%2Fplans%2Funlimited-data-plans%2F";va
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC1252INData Raw: 29 2e 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 3f 69 64 3d 31 39 32 38 36 33 33 34 36 37 36 35 32 35 34 26 65 76 3d 50 61 67 65 56 69 65 77 26 6e 6f 73 63 72 69 70 74 3d 31 27 3b 0a 7d 0a 0a 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 75 72 6c 20 3d 20 22 77 77 77 2e 61 74 74 2e 63 6f 6d 25 32 46 70 6c 61 6e 73 25 32 46 75 6e 6c 69 6d 69 74 65 64 2d 64 61 74 61 2d 70 6c 61 6e 73 25 32 46 22 3b 0a 76 61 72 20 70 72 6f 64 75 63 74 54 79 70 65 20 3d 20 22 22 3b 0a 0a 69 66 20 28 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 25 32 46 63 6f 6e 6e 65 63 74 6d 65 25 32 46 72 65 73 69 64 65 6e 74 73 25 32 46 22 29 20 3e 20 2d 31 0a 09 7c 7c 20 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 25 32
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ).src = 'https://www.facebook.com/tr?id=192863346765254&ev=PageView&noscript=1';}</script><script>var url = "www.att.com%2Fplans%2Funlimited-data-plans%2F";var productType = "";if (url.indexOf("%2Fconnectme%2Fresidents%2F") > -1|| url.indexOf("%2
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC578INData Raw: 41 54 55 4e 4c 30 30 55 4c 50 30 30 4f 3b 75 39 32 3d 3b 75 39 35 3d 30 3b 75 32 30 3d 36 35 65 36 30 61 66 31 2d 39 37 39 30 2d 61 31 33 38 2d 61 65 30 36 2d 33 61 64 61 30 63 66 61 33 32 36 65 3b 75 33 30 3d 36 33 36 30 35 31 38 39 32 30 39 33 31 36 36 31 33 36 31 32 35 32 34 31 32 35 31 34 37 39 37 30 35 33 35 36 36 35 3b 75 37 30 3d 3b 75 37 35 3d 44 53 55 4e 4b 3b 70 73 3d 31 3b 70 63 6f 72 3d 32 30 37 34 37 36 30 36 31 31 3b 70 73 63 64 6c 3d 6e 6f 61 70 69 3b 67 74 6d 3d 34 35 66 65 34 32 37 30 76 39 31 33 37 37 32 32 35 33 30 7a 61 32 30 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c 31 3b 64 6d 61 3d 30 3b 75 61 61 3d 78 38 36 3b 75 61 62 3d 36 34 3b 75 61 66 76 6c 3d 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  70192.168.2.164998118.164.116.254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:10 UTC518OUTGET /sites/att/production/gateway.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: gateway.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 498824
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 14:19:20 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                  Status: 200
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 15 Feb 2024 15:58:57 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 18:19:20 GMT
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  ETag: "0ca243312de0ad7ff38e08fecb167136"
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 c36b03c9737c294317e3651e77ee0c4a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: XmsTb6-pVXpQAr-Q1vzfgaFELDTdUxuR5gYY_Oxfr2kpAt2j-1v3rA==
                                                                                                                                                                                                                                                                                                                                                  Age: 12950
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 6c 6f 62 61 6c 43 6f 6e 66 69 67 3d 7b 7d 2c 70 72 6f 64 75 63 74 43 6f 6e 66 69 67 3d 7b 7d 3b 0a 0a 67 6c 6f 62 61 6c 43 6f 6e 66 69 67 20 3d 20 7b 22 63 75 73 74 6f 6d 65 72 49 64 22 3a 22 4a 78 54 67 39 50 73 55 59 4b 6f 72 34 50 35 69 39 6e 65 30 55 67 3d 3d 22 2c 22 73 69 74 65 4b 65 79 22 3a 22 61 74 74 22 2c 22 70 72 6f 64 75 63 74 73 22 3a 7b 22 74 72 69 67 67 65 72 22 3a 74 72 75 65 2c 22 66 65 65 64 62 61 63 6b 22 3a 74 72 75 65 2c 22 6d 70 61 74 68 79 22 3a 66 61 6c 73 65 2c 22 6f 70 69 6e 69 6f 6e 6c 61 62 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 61 62 6c 65 53 74 6f 72 61 67 65 22 3a 74 72 75 65 2c 22 73 74 6f 72 61 67 65 22 3a 22 4d 49 43 52 4f 43 4f 4f 4b 49 45 22 2c 22 63 6f 6f 6b 69 65 53 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: !function(){var globalConfig={},productConfig={};globalConfig = {"customerId":"JxTg9PsUYKor4P5i9ne0Ug==","siteKey":"att","products":{"trigger":true,"feedback":true,"mpathy":false,"opinionlab":false},"enableStorage":true,"storage":"MICROCOOKIE","cookieSe
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC16384INData Raw: 74 22 2c 22 6c 61 62 65 6c 22 3a 22 43 6f 70 79 20 6f 66 20 43 6f 70 79 20 6f 66 20 46 65 65 64 62 61 63 6b 22 2c 22 66 62 6c 6f 63 61 74 69 6f 6e 22 3a 22 6d 69 64 64 6c 65 72 69 67 68 74 22 2c 22 66 62 74 79 70 65 22 3a 22 6e 6f 6e 65 22 2c 22 64 69 73 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 66 62 61 6e 69 6d 61 74 65 22 3a 66 61 6c 73 65 2c 22 66 62 66 69 78 65 64 22 3a 66 61 6c 73 65 2c 22 66 62 64 69 72 65 63 74 69 6f 6e 22 3a 22 76 65 72 74 69 63 61 6c 22 2c 22 74 6f 70 69 63 73 22 3a 5b 7b 22 6f 72 64 65 72 22 3a 31 2c 22 69 64 22 3a 22 31 34 31 32 33 39 22 2c 22 61 6e 73 77 65 72 49 64 22 3a 22 4d 4f 52 30 34 30 30 39 33 36 41 30 30 31 22 2c 22 74 6f 70 69 63 54 65 78 74 22 3a 22 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 74 79 70 65 20 6e 65 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: t","label":"Copy of Copy of Feedback","fblocation":"middleright","fbtype":"none","disabled":false,"fbanimate":false,"fbfixed":false,"fbdirection":"vertical","topics":[{"order":1,"id":"141239","answerId":"MOR0400936A001","topicText":"Click here to type new
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC16384INData Raw: 73 2e 68 74 6d 6c 2a 22 2c 22 2a 2f 73 68 6f 70 2f 78 70 72 65 73 73 2f 76 69 72 74 75 61 6c 2f 64 65 76 69 63 65 2d 64 65 74 61 69 6c 73 2e 68 74 6d 6c 2b 61 64 64 61 6c 69 6e 65 6f 66 66 65 72 2a 22 2c 22 2a 2f 73 68 6f 70 2f 78 70 72 65 73 73 2f 76 69 72 74 75 61 6c 2f 64 65 76 69 63 65 2d 64 65 74 61 69 6c 73 2e 68 74 6d 6c 2b 68 65 72 6f 64 65 76 69 63 65 2a 22 2c 22 2a 2f 73 68 6f 70 2f 77 69 72 65 6c 65 73 73 2f 64 65 76 69 63 65 63 6f 6e 66 69 67 75 72 61 74 6f 72 2e 68 74 6d 6c 2a 22 2c 22 2a 2f 73 68 6f 70 2f 77 69 72 65 6c 65 73 73 2f 66 65 61 74 75 72 65 73 2f 66 65 61 74 75 72 65 73 6c 69 73 74 2e 68 74 6d 6c 2a 22 2c 22 2a 2f 73 68 6f 70 2f 77 69 72 65 6c 65 73 73 2f 70 6c 61 6e 73 2f 6a 6f 69 6e 67 72 6f 75 70 2e 68 74 6d 6c 2a 22 2c 22 2a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: s.html*","*/shop/xpress/virtual/device-details.html+addalineoffer*","*/shop/xpress/virtual/device-details.html+herodevice*","*/shop/wireless/deviceconfigurator.html*","*/shop/wireless/features/featureslist.html*","*/shop/wireless/plans/joingroup.html*","*
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC16384INData Raw: 75 72 65 2c 20 49 e2 80 99 6c 6c 20 67 69 76 65 20 66 65 65 64 62 61 63 6b 22 2c 22 65 6d 61 69 6c 42 75 74 74 6f 6e 22 3a 22 45 6d 61 69 6c 20 6d 65 22 2c 22 74 65 78 74 42 75 74 74 6f 6e 22 3a 22 54 65 78 74 20 6d 65 22 2c 22 70 6f 77 65 72 65 64 62 79 54 65 78 74 22 3a 22 50 6f 77 65 72 65 64 20 62 79 20 56 65 72 69 6e 74 20 45 78 70 65 72 69 65 6e 63 65 20 43 6c 6f 75 64 22 2c 22 61 72 69 61 43 6f 6e 74 61 63 74 4c 61 62 65 6c 22 3a 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 79 6f 75 72 20 63 6f 6e 74 61 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 65 6d 61 69 6c 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 59 6f 75 72 20 65 6d 61 69 6c 2e 2e 2e 22 2c 22 73 6d 73 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 59 6f 75 72 20 63 65 6c 6c 70 68 6f 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ure, Ill give feedback","emailButton":"Email me","textButton":"Text me","poweredbyText":"Powered by Verint Experience Cloud","ariaContactLabel":"Please provide your contact information","emailPlaceholder":"Your email...","smsPlaceholder":"Your cellphon
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC16384INData Raw: 7a 65 22 3a 22 22 2c 22 68 65 61 64 65 72 4c 69 6e 65 48 65 69 67 68 74 22 3a 22 22 2c 22 68 65 61 64 65 72 46 6f 6e 74 57 65 69 67 68 74 22 3a 22 22 2c 22 68 65 61 64 65 72 54 65 78 74 44 65 63 6f 72 22 3a 22 22 2c 22 62 6f 64 79 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 22 2c 22 62 6f 64 79 46 6f 6e 74 53 69 7a 65 22 3a 22 22 2c 22 62 6f 64 79 4c 69 6e 65 48 65 69 67 68 74 22 3a 22 22 2c 22 62 75 74 74 6f 6e 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 22 2c 22 73 74 61 72 74 42 6f 72 64 65 72 22 3a 22 22 2c 22 73 74 61 72 74 42 6f 72 64 65 72 52 61 64 69 75 73 22 3a 22 22 2c 22 73 74 61 72 74 54 65 78 74 43 6f 6c 6f 72 22 3a 22 22 2c 22 73 74 61 72 74 46 6f 6e 74 53 69 7a 65 22 3a 22 22 7d 2c 22 70 72 65 73 65 74 53 74 79 6c 65 73 22 3a 22 22 2c 22 63 75 73 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ze":"","headerLineHeight":"","headerFontWeight":"","headerTextDecor":"","bodyFontFamily":"","bodyFontSize":"","bodyLineHeight":"","buttonFontFamily":"","startBorder":"","startBorderRadius":"","startTextColor":"","startFontSize":""},"presetStyles":"","cust
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC16384INData Raw: 74 42 75 74 74 6f 6e 22 3a 22 59 65 73 2c 20 49 27 6c 6c 20 67 69 76 65 20 66 65 65 64 62 61 63 6b 22 2c 22 61 63 63 65 70 74 42 75 74 74 6f 6e 54 69 74 6c 65 54 65 78 74 22 3a 22 59 65 73 2c 20 49 27 6c 6c 20 67 69 76 65 20 66 65 65 64 62 61 63 6b 20 28 4f 70 65 6e 73 20 69 6e 20 61 20 6e 65 77 20 77 69 6e 64 6f 77 29 22 2c 22 65 72 72 6f 72 22 3a 22 45 72 72 6f 72 22 2c 22 77 61 72 6e 4c 61 75 6e 63 68 22 3a 22 74 68 69 73 20 77 69 6c 6c 20 6c 61 75 6e 63 68 20 61 20 6e 65 77 20 77 69 6e 64 6f 77 22 2c 22 61 6c 6c 6f 77 63 6c 6f 73 65 22 3a 74 72 75 65 2c 22 73 75 72 76 65 79 61 76 61 69 6c 61 62 6c 65 22 3a 22 59 6f 75 72 20 73 75 72 76 65 79 20 69 73 20 6e 6f 77 20 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 72 61 63 6b 65 72 54 69 74 6c 65 22 3a 22 56 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: tButton":"Yes, I'll give feedback","acceptButtonTitleText":"Yes, I'll give feedback (Opens in a new window)","error":"Error","warnLaunch":"this will launch a new window","allowclose":true,"surveyavailable":"Your survey is now available","trackerTitle":"Ve
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC10428INData Raw: 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 73 68 61 64 6f 77 43 6f 6c 6f 72 22 3a 22 22 2c 22 70 72 69 76 61 63 79 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 66 75 6c 6c 53 63 72 65 65 6e 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 69 6e 76 69 74 65 22 3a 7b 22 6c 6f 67 6f 53 77 69 74 63 68 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 43 6f 6c 6f 72 22 3a 22 22 2c 22 73 6d 73 42 75 74 74 6f 6e 54 65 78 74 43 6f 6c 6f 72 22 3a 22 22 2c 22 73 6d 73 42 75 74 74 6f 6e 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 65 6d 61 69 6c 42 75 74 74 6f 6e 54 65 78 74 43 6f 6c 6f 72 22 3a 22 22 2c 22 65 6d 61 69 6c 42 75 74 74 6f 6e 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 78 43 6f 6c 6f 72 22
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: roundColor":"","shadowColor":"","privacyBackgroundColor":"","fullScreenBackgroundColor":"","invite":{"logoSwitch":false,"textColor":"","smsButtonTextColor":"","smsButtonBackgroundColor":"","emailButtonTextColor":"","emailButtonBackgroundColor":"","xColor"
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC16384INData Raw: 22 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 62 75 74 74 6f 6e 45 6e 61 62 6c 65 64 54 65 78 74 43 6f 6c 6f 72 22 3a 22 22 2c 22 62 75 74 74 6f 6e 45 6e 61 62 6c 65 64 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 69 6e 76 61 6c 69 64 43 6f 6c 6f 72 22 3a 22 22 7d 2c 22 70 72 65 73 65 74 53 74 79 6c 65 73 22 3a 22 22 2c 22 63 75 73 74 6f 6d 53 74 79 6c 65 42 6c 6f 63 6b 22 3a 22 2e 5f 5f 61 63 73 20 7b 62 6f 74 74 6f 6d 3a 20 31 35 25 3b 7d 20 2e 5f 5f 61 63 73 2e 61 63 73 46 75 6c 6c 53 63 72 65 65 6e 20 7b 62 6f 74 74 6f 6d 3a 20 30 3b 7d 22 7d 7d 5d 7d 2c 22 71 75 61 6c 69 66 69 65 72 22 3a 7b 22 75 73 65 51 75 61 6c 69 66 69 65 72 22 3a 66 61 6c 73 65 2c 22 73 75 72 76 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: "buttonDisabledBackgroundColor":"","buttonEnabledTextColor":"","buttonEnabledBackgroundColor":"","invalidColor":""},"presetStyles":"","customStyleBlock":".__acs {bottom: 15%;} .__acs.acsFullScreen {bottom: 0;}"}}]},"qualifier":{"useQualifier":false,"surve
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC16384INData Raw: 68 69 73 20 77 69 6e 64 6f 77 20 6f 70 65 6e 21 22 2c 22 74 72 61 63 6b 65 72 44 65 73 63 31 22 3a 22 3c 73 74 72 6f 6e 67 3e 57 65 27 6c 6c 20 61 73 6b 20 79 6f 75 20 73 6f 6d 65 20 71 75 65 73 74 69 6f 6e 73 20 61 66 74 65 72 20 79 6f 75 20 66 69 6e 69 73 68 20 79 6f 75 72 20 76 69 73 69 74 2e 3c 2f 73 74 72 6f 6e 67 3e 3c 62 72 3e 3c 62 72 3e 54 68 65 20 73 75 72 76 65 79 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 69 73 20 77 69 6e 64 6f 77 2e 20 59 6f 75 20 63 61 6e 20 6d 69 6e 69 6d 69 7a 65 20 69 74 20 66 6f 72 20 6e 6f 77 20 6f 72 20 73 69 6d 70 6c 79 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 77 69 6e 64 6f 77 20 6f 66 20 6f 75 72 20 77 65 62 73 69 74 65 2e 22 2c 22 74 72 61 63 6b 65 72 44 65 73 63 32 22 3a 22 3c 73 74 72 6f 6e 67 3e 49
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: his window open!","trackerDesc1":"<strong>We'll ask you some questions after you finish your visit.</strong><br><br>The survey will appear in this window. You can minimize it for now or simply click on the window of our website.","trackerDesc2":"<strong>I
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC13962INData Raw: 6f 67 6f 2e 70 6e 67 22 2c 22 73 69 74 65 4c 6f 67 6f 54 69 74 6c 65 54 65 78 74 22 3a 22 22 2c 22 73 69 74 65 4c 6f 67 6f 41 6c 74 54 65 78 74 22 3a 22 22 2c 22 76 65 6e 64 6f 72 54 69 74 6c 65 54 65 78 74 22 3a 22 56 65 72 69 6e 74 20 46 6f 72 65 53 65 65 22 2c 22 76 65 6e 64 6f 72 41 6c 74 54 65 78 74 22 3a 22 56 65 72 69 6e 74 20 46 6f 72 65 53 65 65 22 2c 22 68 69 64 65 46 6f 72 65 53 65 65 4c 6f 67 6f 44 65 73 6b 74 6f 70 22 3a 66 61 6c 73 65 2c 22 69 6e 76 69 74 65 54 79 70 65 22 3a 22 54 52 41 43 4b 45 52 22 2c 22 63 6c 6f 73 65 43 6c 69 63 6b 4f 6e 42 61 63 6b 64 72 6f 70 22 3a 74 72 75 65 2c 22 72 65 6d 6f 76 65 53 75 72 76 65 79 41 6c 65 72 74 73 22 3a 66 61 6c 73 65 2c 22 70 6f 70 75 70 57 69 6e 64 6f 77 57 69 64 74 68 22 3a 37 30 30 2c 22 70
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ogo.png","siteLogoTitleText":"","siteLogoAltText":"","vendorTitleText":"Verint ForeSee","vendorAltText":"Verint ForeSee","hideForeSeeLogoDesktop":false,"inviteType":"TRACKER","closeClickOnBackdrop":true,"removeSurveyAlerts":false,"popupWindowWidth":700,"p


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  71192.168.2.1649984142.250.65.2304434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC1603OUTGET /activityi;dc_pre=CKbgouqW24QDFXCmfwQdaWMFDw;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: 6100125.fls.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:11 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:11 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC589INData Raw: 62 32 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 44 4e 54 20 3d 20 22 30 22 3b 0a 20 0a 69 66 20 28 44 4e 54 20 3d 3d 3d 20 22 30 22 29 20 7b 20 0a 76 61 72 20 61 6d 61 7a 6f 6e 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 31
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: b27<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>var DNT = "0"; if (DNT === "0") { var amazon = new Image(1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC1252INData Raw: 63 68 3d 34 31 36 36 31 33 26 65 78 2d 73 72 63 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 74 74 2e 63 6f 6d 26 65 78 2d 68 61 72 67 73 3d 76 25 33 44 31 2e 30 25 33 42 63 25 33 44 37 34 30 36 34 32 30 30 33 30 39 30 31 25 33 42 70 25 33 44 44 42 45 43 46 34 46 32 2d 36 42 38 38 2d 41 43 42 36 2d 33 44 36 41 2d 46 44 42 31 38 46 32 32 38 46 42 36 22 3b 0a 7d 0a 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 44 4e 54 20 3d 20 22 30 22 3b 0a 20 0a 69 66 20 28 44 4e 54 20 3d 3d 3d 20 22 30 22 29 20 7b 0a 76 61 72 20 73 63 31 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 31 2c 31 29 3b 0a 76 61 72 20 73 63 32 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 31 2c 31 29 3b 0a 73 63 31 2e 73 72 63 3d 22 2f 2f 74 72 2e 73 6e 61 70 63 68 61 74 2e 63 6f 6d 2f 70
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ch=416613&ex-src=https://www.att.com&ex-hargs=v%3D1.0%3Bc%3D7406420030901%3Bp%3DDBECF4F2-6B88-ACB6-3D6A-FDB18F228FB6";}</script><script>var DNT = "0"; if (DNT === "0") {var sc1 = new Image(1,1);var sc2 = new Image(1,1);sc1.src="//tr.snapchat.com/p
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC1021INData Raw: 6d 2f 70 3f 70 69 64 3d 31 30 39 66 62 30 36 30 2d 66 30 62 61 2d 34 35 39 66 2d 38 39 31 39 2d 37 38 61 63 36 66 36 30 36 36 39 62 26 65 76 3d 50 41 47 45 5f 56 49 45 57 26 76 3d 32 2e 33 26 72 61 6e 64 3d 34 37 30 37 39 39 38 31 32 26 70 6c 3d 77 77 77 2e 61 74 74 2e 63 6f 6d 25 32 46 70 6c 61 6e 73 25 32 46 75 6e 6c 69 6d 69 74 65 64 2d 64 61 74 61 2d 70 6c 61 6e 73 25 32 46 22 3e 0a 3c 69 6d 67 20 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 74 72 2e 73 6e 61 70 63 68 61 74 2e 63 6f 6d 2f 63 6d 2f 73 3f 70 6e 69 64 3d 31 31 30 22 3e 0a 3c 69 6d 67 20 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 74 72 2e 73 6e 61 70 63 68 61 74 2e 63 6f 6d 2f 63 6d 2f 73 3f 70 6e 69 64 3d 31 34 30 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: m/p?pid=109fb060-f0ba-459f-8919-78ac6f60669b&ev=PAGE_VIEW&v=2.3&rand=470799812&pl=www.att.com%2Fplans%2Funlimited-data-plans%2F"><img src = "https://tr.snapchat.com/cm/s?pnid=110"><img src = "https://tr.snapchat.com/cm/s?pnid=140"><img src="https://adse
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  72192.168.2.1649987142.250.65.1944434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC1616OUTGET /ddm/fls/z/dc_pre=COmQjOqW24QDFfSJfwQd-zIOUw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=*;auiddc=*;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:11 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  73192.168.2.1650008142.250.80.1024434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:11 UTC1569OUTGET /activity;register_conversion=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC2646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"12515981732565167965"}],"aggregatable_trigger_data":[{"filters":{"14":["3973208"]},"key_piece":"0xec63de6e0b3f7ba2","source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"key_piece":"0x84d120eab5e3b30","not_filters":{"14":["3973208"]},"source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"filters":{"14":["3973208"],"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"key_piece":"0xac114f3a22ad1127","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"filters":{"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"key_piece":"0x12e26c02dddff24c","not_filters":{"14":["3973208"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"filters":{"14":["3973208"]},"key_piece":"0x51a57b3983144ee7","not_filters":{"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0xf568c7bdf6a4d713","not_filters":{"14":["3973208"],"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"1":327,"10":327,"11":5570,"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"3":327,"4":327,"5":5570,"6":327,"7":327,"8":5570,"9":327},"debug_key":"17538339936866261549","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"12515981732565167965","filters":{"14":["3973208"],"source_type":["event"]},"priority":"10","trigger_data":"1"},{"deduplication_key":"12515981732565167965","filters":{"14":["3973208"],"source_type":["navigation"]},"priority":"10","trigger_data":"6"},{"deduplication_key":"12515981732565167965","filters":{"source_type":["event"]},"priority":"0","trigger_data":"0"},{"deduplication_key":"12515981732565167965","filters":{"source_type":["navigation"]},"priority":"0","trigger_data":"7"}],"filters":{"8":["6100125"]}}
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ar_debug=1; expires=Wed, 03-Apr-2024 17:55:12 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  74192.168.2.165000035.190.43.1344434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC599OUTGET /cm/s?pnid=110 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: tr.snapchat.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  cache-control: no-cache, no-transform
                                                                                                                                                                                                                                                                                                                                                  set-cookie: sc_at=v2|H4sIAAAAAAAAAAXBgREAIQgDsIm4E4q0zKP/UzC8SekggG0Ufkvez7o6rRI3JDkVM87Vm9kesx5cvY9wMgAAAA==;SameSite=None;Version=1;Comment=;Domain=.snapchat.com;Path=/;Max-Age=33696000;Secure
                                                                                                                                                                                                                                                                                                                                                  content-type: image/avif
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                                                                  server: API Gateway
                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google, 1.1 google
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0b 49 44 41 54 78 da 63 60 00 02 00 00 05 00 01 e9 fa dc d8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc`IENDB`


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  75192.168.2.164999935.190.43.1344434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC599OUTGET /cm/s?pnid=140 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: tr.snapchat.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC820INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  location: https://pixel.tapad.com/idsync/ex/push?partner_id=2884&partner_url=https%3A%2F%2Ftr.snapchat.com%2Fcm%2Fp%3Frand%3D1709338179064%26pnid%3D140%26pcid%3D%24%7BTA_DEVICE_ID%7D
                                                                                                                                                                                                                                                                                                                                                  set-cookie: sc_at=v2|H4sIAAAAAAAAAE3GwQ3AMAgDwImQMMGy6DaEdIsM32/vdYvapUN7W2nJlbaLY41Q4NSg5yL9gbyoLMT91T/FvGZIQAAAAA==;SameSite=None;Version=1;Comment=;Domain=.snapchat.com;Path=/;Max-Age=33696000;Secure
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                                                                  server: API Gateway
                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google, 1.1 google
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  76192.168.2.165000135.190.43.1344434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC711OUTGET /p?pid=109fb060-f0ba-459f-8919-78ac6f60669b&ev=PAGE_VIEW&v=2.3&rand=470799812&pl=www.att.com%2Fplans%2Funlimited-data-plans%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: tr.snapchat.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  cache-control: no-cache, no-transform
                                                                                                                                                                                                                                                                                                                                                  set-cookie: sc_at=v2|H4sIAAAAAAAAAAXBgQ0AIQgDwIlIRHibjlMwTsHwf6d8W+FtEmn5ThmBsnP7RqiF6hnH4oek71k/0ZnzlzIAAAA=;SameSite=None;Version=1;Comment=;Domain=.snapchat.com;Path=/;Max-Age=33696000;Secure
                                                                                                                                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                  server: API Gateway
                                                                                                                                                                                                                                                                                                                                                  alt-svc: clear
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google, 1.1 google
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0b 49 44 41 54 78 da 63 60 00 02 00 00 05 00 01 e9 fa dc d8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc`IENDB`


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  77192.168.2.165000335.190.43.1344434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC756OUTGET /p?pid=94d83373-73a7-4d9a-8720-60b54b2c9e2f&ev=PAGE_VIEW&v=2.3&rand=1466742146&pl=www.att.com%2Fplans%2Funlimited-data-plans%2F&cdid=63605189209316613612524125147970535665 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: tr.snapchat.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  cache-control: no-cache, no-transform
                                                                                                                                                                                                                                                                                                                                                  set-cookie: sc_at=v2|H4sIAAAAAAAAAAXBgQ0AMAQEwIkkpYQfR9ApDN87t9TyCGpYkM41yhdJyQKga3Bnl/3AXMGy5wOQpjAFMgAAAA==;SameSite=None;Version=1;Comment=;Domain=.snapchat.com;Path=/;Max-Age=33696000;Secure
                                                                                                                                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                  server: API Gateway
                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google, 1.1 google
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0b 49 44 41 54 78 da 63 60 00 02 00 00 05 00 01 e9 fa dc d8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc`IENDB`


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  78192.168.2.1650002142.250.65.1944434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1603OUTGET /ddm/fls/z/dc_pre=CKbgouqW24QDFXCmfwQdaWMFDw;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=*;auiddc=*;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  79192.168.2.1650007157.240.241.14434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC552OUTGET /signals/config/321054629174631?v=2.9.138&r=stable&domain=www.att.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1973INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                  permissions-policy-report-only: clipboard-read=(), clipboard-write=(), picture-in-picture=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC685INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 72 65 73 6f 75 72 63 65 2d 70 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 70 75 62 6c 69 63 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 32 30 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: cross-origin-resource-policy: cross-origincross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: publicCache-Control: public, max-age=1200
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC815INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1500INData Raw: 54 48 45 20 41 55 54 48 4f 52 53 20 4f 52 0a 2a 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 28 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: THE AUTHORS OR* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/(func
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1500INData Raw: 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: urn"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);else throw new TypeError("Invalid attempt to destructure non-iterable inst
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1500INData Raw: 3d 5c 3f 5c 5e 60 5c 7b 5c 7c 5c 7d 7e 5c 2d 5d 2b 28 3a 3f 5c 2e 5b 5c 77 21 23 5c 24 25 26 5c 27 5c 2a 5c 2b 5c 2f 5c 3d 5c 3f 5c 5e 60 5c 7b 5c 7c 5c 7d 7e 5c 2d 5d 2b 29 2a 40 28 3f 3a 5b 61 2d 7a 30 2d 39 5d 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 29 3f 5c 2e 29 2b 5b 61 2d 7a 30 2d 39 5d 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 20 64 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 76 61 72 20 64 3d 6e 75 6c 6c 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 69 66 28 62 28 61 29 29 64 3d 61 3b 65 6c 73 65 7b 61 3d 63 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 64 3d 65 28 61 29 3f 61 3a 6e 75 6c 6c 7d 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: =\?\^`\{\|\}~\-]+(:?\.[\w!#\$%&\'\*\+\/\=\?\^`\{\|\}~\-]+)*@(?:[a-z0-9](?:[a-z0-9\-]*[a-z0-9])?\.)+[a-z0-9](?:[a-z0-9\-]*[a-z0-9])?$/i;function e(a){return d.test(a)}function g(a){var d=null;if(a!=null)if(b(a))d=a;else{a=c(a.toLowerCase());d=e(a)?a:null}r
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1500INData Raw: 73 51 45 22 29 3b 76 61 72 20 64 3d 2f 5e 30 2a 2f 2c 65 3d 2f 5b 5c 2d 40 23 3c 3e 5c 27 5c 22 2c 3b 20 5d 7c 5c 28 7c 5c 29 7c 5c 2b 7c 5b 61 2d 7a 5d 2f 67 69 3b 62 3d 2f 5e 31 5c 28 3f 5c 64 7b 33 7d 5c 29 3f 5c 64 7b 37 7d 24 2f 3b 61 3d 2f 5e 34 37 5c 64 7b 38 7d 24 2f 3b 62 3d 2f 5e 5c 64 7b 31 2c 34 7d 5c 28 3f 5c 64 7b 32 2c 33 7d 5c 29 3f 5c 64 7b 34 2c 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 76 61 72 20 62 3d 6e 75 6c 6c 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 69 66 28 63 28 61 29 29 62 3d 61 3b 65 6c 73 65 7b 61 3d 53 74 72 69 6e 67 28 61 29 3b 62 3d 61 2e 72 65 70 6c 61 63 65 28 65 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 64 2c 22 22 29 7d 72 65 74 75 72 6e 20 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 67 7d 29 28 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: sQE");var d=/^0*/,e=/[\-@#<>\'\",; ]|\(|\)|\+|[a-z]/gi;b=/^1\(?\d{3}\)?\d{7}$/;a=/^47\d{8}$/;b=/^\d{1,4}\(?\d{2,3}\)?\d{4,}$/;function g(a){var b=null;if(a!=null)if(c(a))b=a;else{a=String(a);b=a.replace(e,"").replace(d,"")}return b}k.exports=g})();return
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC90INData Raw: 74 69 6f 6e 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 7b 74 72 75 6e 63 61 74 65 3a 32 2c 73 74 72 69 70 3a 22 61 6c 6c 5f 6e 6f 6e 5f 6c 61 74 69 6e 5f 61 6c 70 68 61 5f 6e 75 6d 65 72 69 63 22 2c 74 65 73 74 3a 22 5e 5b 61
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: tion"})}function h(a){return e(a,{truncate:2,strip:"all_non_latin_alpha_numeric",test:"^[a
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1500INData Raw: 2d 7a 5d 2b 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 7b 73 74 72 69 70 3a 22 61 6c 6c 5f 6e 6f 6e 5f 6c 61 74 69 6e 5f 61 6c 70 68 61 5f 6e 75 6d 65 72 69 63 22 2c 74 65 73 74 3a 22 5e 5b 61 2d 7a 5d 2b 22 7d 29 7d 6b 2e 65 78 70 6f 72 74 73 3d 7b 6e 6f 72 6d 61 6c 69 7a 65 3a 65 2c 6e 6f 72 6d 61 6c 69 7a 65 4e 61 6d 65 3a 67 2c 6e 6f 72 6d 61 6c 69 7a 65 43 69 74 79 3a 69 2c 6e 6f 72 6d 61 6c 69 7a 65 53 74 61 74 65 3a 68 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6c 6c 61 70 73 65 55 73 65 72 44 61 74 61 22 2c 66 75
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: -z]+"})}function i(a){return e(a,{strip:"all_non_latin_alpha_numeric",test:"^[a-z]+"})}k.exports={normalize:e,normalizeName:g,normalizeCity:i,normalizeState:h}})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsCollapseUserData",fu
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1500INData Raw: 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 46 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 69 78 65 6c 50 49 49 55 74 69 6c 73 22 29 2c 62 3d 61 2e 65 78 74 72 61 63 74 50 49 49 46 69 65 6c 64 73 3b 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 63 29 7b 76 61 72 20 64 3d 7b 69 64 3a 61 2e 69 64 2c 6e 61 6d 65 3a 61 2e 6e 61 6d 65 2c 74 61 67 3a 61 2e 74 61 67
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ignalsFBEventsExtractFormFieldFeatures",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsPixelPIIUtils"),b=a.extractPIIFields;function c(a,c){var d={id:a.id,name:a.name,tag:a.tag
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1500INData Raw: 2c 66 26 26 6c 21 3d 6e 75 6c 6c 29 3b 6e 3d 69 28 6f 2c 32 29 3b 6f 3d 6e 5b 30 5d 3b 6e 3d 6e 5b 31 5d 3b 6f 21 3d 6e 75 6c 6c 26 26 6b 2e 70 75 73 68 28 6f 29 3b 6c 3d 62 28 6c 2c 6e 29 7d 7d 72 65 74 75 72 6e 7b 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3a 6b 2c 75 73 65 72 44 61 74 61 3a 6c 7d 7d 6c 2e 65 78 70 6f 72 74 73 3d 67 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 61 67 65 46 65 61 74 75 72 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ,f&&l!=null);n=i(o,2);o=n[0];n=n[1];o!=null&&k.push(o);l=b(l,n)}}return{formFieldFeatures:k,userData:l}}l.exports=g})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsExtractPageFeatures",function(){return function(g,h,i,j){var k=


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  80192.168.2.1650005142.250.65.1624434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1960OUTGET /pagead/viewthroughconversion/1049001539/?random=1704003057&cv=11&fst=1709574907525&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=jpFsCOjugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSid0cmlnZ2VyLCBldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=COOWlqODtZDvCBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWdCaXpNMzRrSFgwXzJucjZNU01jM0Qza1VzRzdQMFdKWU5yZDRtWUVUSnVqOEx0Qkl1dmhSIhMIitGl6ZbbhAMVNS9oCB18zAscMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1936INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Location: https://www.google.com/pagead/1p-conversion/1049001539/?random=1704003057&cv=11&fst=1709574907525&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=jpFsCOjugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSid0cmlnZ2VyLCBldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=COOWlqODtZDvCBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWdCaXpNMzRrSFgwXzJucjZNU01jM0Qza1VzRzdQMFdKWU5yZDRtWUVUSnVqOEx0Qkl1dmhSIhMIitGl6ZbbhAMVNS9oCB18zAscMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtq9yWgfUWW658nk0xYCMGLmnIi99DEKIpxgePYNpo6x_w4BG8x&random=3102467010
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  81192.168.2.1650011151.101.64.844434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC687OUTGET /v3/?tid=2617006558156&event=pagevisit&ed[event_id]=63605189209316613612524125147970535665&noscript=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC914INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                  cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                                                                                                  pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  set-cookie: ar_debug=1; Expires=Tue, 04 Mar 2025 17:55:12 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  set-cookie: _pinterest_ct_ua="TWc9PSZ5MlE5eU1DZUthWWxDMElwRXVBMFYxbFFFUWJGbVVOdWJCWFBoR2k4ZGVQR2VoOWg0TlVxUVNjd1JxbHI1MEFlRmtaTDhpMkRsMHZRcUJjVWJjV09xMDMrcURra2lHM1o1UnZLUE9MUFQ1bz0mZEEyd3NDaDAzY0N0NHhIaE9WWnRDZ1kvOWlzPQ=="; Expires=Tue, 04 Mar 2025 17:55:12 GMT; Path=/; Domain=ct.pinterest.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                  referrer-policy: origin
                                                                                                                                                                                                                                                                                                                                                  x-pinterest-rid: 1126623448525573
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                  Pinterest-Version: d86307369f90fc9732b55f1af546f99435a80f0f
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  82192.168.2.1650004142.250.65.1624434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1960OUTGET /pagead/viewthroughconversion/1049001539/?random=1839367464&cv=11&fst=1709574907529&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=uugACOLugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CKC82KGrh5LpdBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWZJSkU2Sl8wVUozdklaaUpPdU14VlVaeFhENEpONGNPUUdqb2h2djROQXdBWUVJVlFTY1R2IhMIy5Ww6ZbbhAMVKwxoCB3pCQePMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1935INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Location: https://www.google.com/pagead/1p-conversion/1049001539/?random=1839367464&cv=11&fst=1709574907529&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=uugACOLugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CKC82KGrh5LpdBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWZJSkU2Sl8wVUozdklaaUpPdU14VlVaeFhENEpONGNPUUdqb2h2djROQXdBWUVJVlFTY1R2IhMIy5Ww6ZbbhAMVKwxoCB3pCQePMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqm8WagAU7Jma3kvCD4INkYxK5Gzt5yiMo55z5XUDV_UJIXXuz&random=286374657
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  83192.168.2.165000613.225.63.644434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC510OUTGET /js/invoca-latest.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: solutions.invocacdn.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 127350
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:02:47 GMT
                                                                                                                                                                                                                                                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 23 Jan 2024 21:42:17 GMT
                                                                                                                                                                                                                                                                                                                                                  ETag: "15864e7af66712b13d8b14367255acec"
                                                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                  x-amz-version-id: 0mf7UkdEnTwnenLsk8Aijms63OV0NG8d
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 007ce3e1b06f57ef1a8d55f0923f723c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: EWR53-C1
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: nlRk1ySafPs4fYZuR80vrRZLoTFlG4Rbdtc9T5b2J8-Bmm3fheqDtA==
                                                                                                                                                                                                                                                                                                                                                  Age: 3146
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC15725INData Raw: 2f 2a 2a 0a 20 2a 20 49 6e 76 6f 63 61 4a 53 20 56 65 72 73 69 6f 6e 3a 20 34 2e 33 30 2e 36 0a 20 2a 20 55 70 64 61 74 65 64 3a 20 30 31 2f 32 33 2f 32 30 32 34 0a 20 2a 0a 20 2a 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 73 6f 66 74 77 61 72 65 20 63 6f 64 65 20 62 65 6c 6f 77 2c 0a 20 2a 20 6c 6f 63 61 74 65 64 20 61 74 20 68 74 74 70 3a 2f 2f 73 6f 6c 75 74 69 6f 6e 73 2e 69 6e 76 6f 63 61 63 64 6e 2e 63 6f 6d 2f 6a 73 2f 69 6e 76 6f 63 61 2d 34 2e 33 30 2e 36 2e 6d 69 6e 2e 6a 73 2c 0a 20 2a 20 61 72 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 20 61 6e 64 20 61 72 65 20 74 68 65 20 73 6f 6c 65 20 70 72 6f 70 65 72 74 79 20 6f 66 20 49 6e 76 6f 63 61 2e 0a 20 2a 20 59 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 72 20 75 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /** * InvocaJS Version: 4.30.6 * Updated: 01/23/2024 * * The information and software code below, * located at http://solutions.invocacdn.com/js/invoca-4.30.6.min.js, * are confidential and are the sole property of Invoca. * Your application or use
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC16384INData Raw: 63 74 69 6f 6e 20 65 6e 63 6f 64 65 55 72 6c 50 61 72 61 6d 73 28 65 2c 74 29 7b 76 61 72 20 6e 3d 2d 31 3d 3d 3d 65 2e 73 65 61 72 63 68 28 2f 5c 3f 2f 29 3f 22 3f 22 3a 22 26 22 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 28 6e 2b 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 72 5d 29 2b 22 26 22 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 3f 65 2b 6e 3a 65 7d 49 6e 76 6f 63 61 2e 4a 53 4f 4e 3d 7b 70 61 72 73 65 3a 4a 53 4f 4e 2e 70 61 72 73 65 2c 73 74 72 69 6e 67 69 66 79 3a 73 74 72 69 6e 67 69 66 79 4a 53 4f 4e 7d 2c 49 6e 76 6f 63 61 2e 4a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ction encodeUrlParams(e,t){var n=-1===e.search(/\?/)?"?":"&";for(var r in t)t.hasOwnProperty(r)&&(n+=encodeURIComponent(r)+"="+encodeURIComponent(t[r])+"&");return Object.keys(t).length?e+n:e}Invoca.JSON={parse:JSON.parse,stringify:stringifyJSON},Invoca.J
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC16384INData Raw: 3b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 74 2b 22 29 24 22 29 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 72 67 65 41 72 72 61 79 73 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 6c 69 63 65 28 29 2c 72 3d 74 2c 61 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 2c 6f 3d 30 3b 66 6f 72 28 72 3d 61 3f 72 3a 72 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 3b 29 7b 76 61 72 20 69 3b 69 66 28 61 29 7b 69 66 28 6f 3e 3d 72 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 69 3d 72 5b 6f 2b 2b 5d 7d 65 6c 73 65 7b 69 66 28 28 6f 3d 72 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 69 3d 6f 2e 76 61 6c 75 65 7d 76 61 72 20 63 3d 69 3b 65 2e 69 6e 64 65 78 4f 66 28 63 29 3c 30 26 26 6e 2e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ;return new RegExp("^(?:"+t+")$").test(e)}function mergeArrays(e,t){var n=e.slice(),r=t,a=Array.isArray(r),o=0;for(r=a?r:r[Symbol.iterator]();;){var i;if(a){if(o>=r.length)break;i=r[o++]}else{if((o=r.next()).done)break;i=o.value}var c=i;e.indexOf(c)<0&&n.
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC16384INData Raw: 72 29 3a 66 6f 72 6d 61 74 5f 6e 61 74 69 6f 6e 61 6c 5f 6e 75 6d 62 65 72 28 65 2c 22 4e 41 54 49 4f 4e 41 4c 22 2c 72 29 7d 76 61 72 20 5f 65 78 74 65 6e 64 73 24 31 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 63 72 65 61 74 65 43 6c 61 73 73 24 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: r):format_national_number(e,"NATIONAL",r)}var _extends$1=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},_createClass$2=function(){function e
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC16384INData Raw: 43 4f 55 4e 54 52 59 22 21 3d 65 2e 67 65 74 43 6f 75 6e 74 72 79 43 6f 64 65 53 6f 75 72 63 65 28 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 75 74 69 6c 2e 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 46 6f 72 43 6f 75 6e 74 72 79 43 6f 64 65 28 65 2e 67 65 74 43 6f 75 6e 74 72 79 43 6f 64 65 28 29 29 2c 72 3d 75 74 69 6c 2e 67 65 74 4d 65 74 61 64 61 74 61 46 6f 72 52 65 67 69 6f 6e 28 6e 29 3b 69 66 28 6e 75 6c 6c 3d 3d 72 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 61 3d 75 74 69 6c 2e 67 65 74 4e 61 74 69 6f 6e 61 6c 53 69 67 6e 69 66 69 63 61 6e 74 4e 75 6d 62 65 72 28 65 29 2c 6f 3d 75 74 69 6c 2e 63 68 6f 6f 73 65 46 6f 72 6d 61 74 74 69 6e 67 50 61 74 74 65 72 6e 46 6f 72 4e 75 6d 62 65 72 28 72 2e 6e 75 6d 62 65 72 46 6f 72 6d 61 74 73 28 29 2c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: COUNTRY"!=e.getCountryCodeSource())return!0;var n=util.getRegionCodeForCountryCode(e.getCountryCode()),r=util.getMetadataForRegion(n);if(null==r)return!0;var a=util.getNationalSignificantNumber(e),o=util.chooseFormattingPatternForNumber(r.numberFormats(),
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC16384INData Raw: 72 69 62 75 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 74 3d 65 2e 69 6e 76 6f 63 61 49 64 7c 7c 67 65 74 49 6e 76 6f 63 61 49 64 28 29 2e 69 6e 76 6f 63 61 5f 69 64 2c 6e 3d 65 2e 74 61 67 49 64 7c 7c 49 6e 76 6f 63 61 2e 43 6c 69 65 6e 74 2e 67 65 74 54 61 67 49 64 28 29 2c 72 3d 65 2e 6e 65 74 77 6f 72 6b 49 64 7c 7c 49 6e 76 6f 63 61 2e 50 4e 41 50 49 2e 63 75 72 72 65 6e 74 50 61 67 65 53 65 74 74 69 6e 67 73 2e 6e 65 74 77 6f 72 6b 49 64 3b 76 61 6c 69 64 61 74 65 41 72 67 73 28 74 2c 6e 2c 72 29 3b 76 61 72 20 61 3d 72 65 71 75 65 73 74 55 72 6c 28 21 30
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ribution=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=e.invocaId||getInvocaId().invoca_id,n=e.tagId||Invoca.Client.getTagId(),r=e.networkId||Invoca.PNAPI.currentPageSettings.networkId;validateArgs(t,n,r);var a=requestUrl(!0
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC16384INData Raw: 63 74 69 6f 6e 20 72 65 71 75 69 72 65 64 50 61 72 61 6d 73 41 72 65 4d 65 74 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 21 73 68 6f 75 6c 64 43 68 65 63 6b 52 65 71 75 69 72 65 64 50 61 72 61 6d 73 28 65 2c 74 2c 6e 29 7c 7c 63 68 65 63 6b 50 61 72 61 6d 73 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 43 68 65 63 6b 52 65 71 75 69 72 65 64 50 61 72 61 6d 73 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 26 26 67 65 74 4b 65 79 73 28 6e 29 2e 6c 65 6e 67 74 68 3e 30 3b 72 65 74 75 72 6e 21 65 26 26 74 26 26 72 7d 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 50 61 72 61 6d 73 28 65 29 7b 76 61 72 20 74 3d 67 65 74 51 75 65 72 79 53 74 72 69 6e 67 73 48 61 73 68 28 29 3b 72 65 74 75 72 6e 20 67 65 74 4b 65 79 73 28 65 29 2e 73 6f 6d 65 28 28 66 75 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ction requiredParamsAreMet(e,t,n){return!shouldCheckRequiredParams(e,t,n)||checkParams(n)}function shouldCheckRequiredParams(e,t,n){var r=n&&getKeys(n).length>0;return!e&&t&&r}function checkParams(e){var t=getQueryStringsHash();return getKeys(e).some((fun
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC13321INData Raw: 73 7d 7d 5d 29 2c 65 7d 28 29 2c 6c 69 66 65 63 79 63 6c 65 5f 65 73 35 3d 63 72 65 61 74 65 43 6f 6d 6d 6f 6e 6a 73 4d 6f 64 75 6c 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 0a 2f 2a 21 20 6c 69 66 65 63 79 63 6c 65 2e 65 73 35 2e 6a 73 20 76 30 2e 31 2e 31 20 2a 2f 0a 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 6e 65 77 20 45 76 65 6e 74 54 61 72 67 65 74 2c 65 3d 21 31 7d 63 61 74 63 68 28 74 29 7b 65 3d 21 31 7d 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 5f 74 79 70 65 6f 66 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 5f 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: s}}]),e}(),lifecycle_es5=createCommonjsModule((function(e,t){/*! lifecycle.es5.js v0.1.1 */e.exports=function(){var e=void 0;try{new EventTarget,e=!1}catch(t){e=!1}var t="function"==typeof Symbol&&"symbol"==_typeof(Symbol.iterator)?function(e){return _t


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  84192.168.2.1650014142.250.65.1944434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1369OUTGET /ddm/fls/z/dc_pre=COmQjOqW24QDFfSJfwQd-zIOUw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=*;auiddc=*;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  85192.168.2.165001223.196.3.2024434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC638OUTGET /pixel/conv/ppt=18382;g=landing_page;gid=42296;ord=1204673446 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: trkn.us
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC552INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Location: /pixel/conv/ppt=18382;g=landing_page;gid=42296;ord=1204673446;ip=154.16.192.203;cuidchk=1
                                                                                                                                                                                                                                                                                                                                                  P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: barometric[cuid]=cuid_4dd6744e-9c1b-4cb3-b146-e7b99bf26f55; expires=Tue, 04-Mar-2025 17:55:12 GMT; Max-Age=31536000; path=/; SameSite=None; Secure; domain=.trkn.us


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  86192.168.2.165001052.46.155.1044434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC657OUTGET /iu3?pid=f0afc09d-25d3-40da-983e-3d271de06b9b&event=bUnlimitedData HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC764INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  Server: Server
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  x-amz-rid: 6T44GBXT90YHMS44PK6K
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ad-id=A-KVNIXjn0kIl0PvXf7pwXw|t; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 17:55:12 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Location: https://s.amazon-adsystem.com/iu3?pid=f0afc09d-25d3-40da-983e-3d271de06b9b&event=bUnlimitedData&dcc=t
                                                                                                                                                                                                                                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  87192.168.2.165000952.46.155.1044434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC805OUTGET /iui3?d=forester-did&ex-fargs=%3Fid%3Ddbecf4f2-6b88-acb6-3d6a-fdb18f228fb6%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://www.att.com&ex-hargs=v%3D1.0%3Bc%3D7406420030901%3Bp%3DDBECF4F2-6B88-ACB6-3D6A-FDB18F228FB6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC912INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  Server: Server
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  x-amz-rid: WQP9XBYC62KD7SQRX1TQ
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ad-id=AwKgsSs6z02wqZ-hDs_7Z2U|t; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 17:55:12 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Location: https://s.amazon-adsystem.com/iui3?d=forester-did&ex-fargs=%3Fid%3Ddbecf4f2-6b88-acb6-3d6a-fdb18f228fb6%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://www.att.com&ex-hargs=v%3D1.0%3Bc%3D7406420030901%3Bp%3DDBECF4F2-6B88-ACB6-3D6A-FDB18F228FB6&dcc=t
                                                                                                                                                                                                                                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  88192.168.2.1650017142.250.80.1024434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1551OUTGET /activity;register_conversion=1;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Attribution-Reporting-Eligible: trigger, event-source;navigation-source
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC2646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"16036730188582115369"}],"aggregatable_trigger_data":[{"filters":{"14":["4196144"]},"key_piece":"0x7a95c3d809719fa1","source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"key_piece":"0x363eb5764df9604c","not_filters":{"14":["4196144"]},"source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"filters":{"14":["4196144"],"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"key_piece":"0xfd6dc0fd9a272f2a","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"filters":{"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"key_piece":"0xb0dbab6175fbd4a8","not_filters":{"14":["4196144"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"filters":{"14":["4196144"]},"key_piece":"0xe1e22f892f1ff7f6","not_filters":{"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0xfe4d904ac2e7cf88","not_filters":{"14":["4196144"],"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"1":327,"10":327,"11":5570,"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"3":327,"4":327,"5":5570,"6":327,"7":327,"8":5570,"9":327},"debug_key":"7885571040735088404","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"16036730188582115369","filters":{"14":["4196144"],"source_type":["event"]},"priority":"10","trigger_data":"1"},{"deduplication_key":"16036730188582115369","filters":{"14":["4196144"],"source_type":["navigation"]},"priority":"10","trigger_data":"6"},{"deduplication_key":"16036730188582115369","filters":{"source_type":["event"]},"priority":"0","trigger_data":"0"},{"deduplication_key":"16036730188582115369","filters":{"source_type":["navigation"]},"priority":"0","trigger_data":"7"}],"filters":{"8":["6100125"]}}
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ar_debug=1; expires=Wed, 03-Apr-2024 17:55:12 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  89192.168.2.165001918.164.116.254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC510OUTGET /code/19.22.0-fs/fs.utils.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: gateway.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 61142
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Thu, 15 Feb 2024 16:49:49 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2419200
                                                                                                                                                                                                                                                                                                                                                  Status: 200
                                                                                                                                                                                                                                                                                                                                                  ETag: "490bde56ca70c2878e031ebd8aeede7c"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 05 May 2023 13:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 14 Mar 2024 16:49:49 GMT
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 c36b03c9737c294317e3651e77ee0c4a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: HQ4i1euP9wHyq8nVBsrP2p8_OmNrou-P0vo9U-uJjz98XDbb3bgmkg==
                                                                                                                                                                                                                                                                                                                                                  Age: 1559123
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC16384INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 20 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 33 20 56 65 72 69 6e 74 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 46 6f 72 65 53 65 65 20 57 65 62 20 53 44 4b 3a 20 55 74 69 6c 73 20 4c 69 62 72 61 72 79 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 39 2e 32 32 2e 30 0a 20 2a 20 42 75 69 6c 74 3a 20 4d 61 79 20 30 35 2c 20 32 30 32 33 20 61 74 20 30 39 3a 35 33 3a 33 37 20 45 44 54 0a 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 5f 66
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /*************************************** * @preserve * Copyright (c) 2023 Verint Systems, Inc. All rights reserved. * ForeSee Web SDK: Utils Library * Version: 19.22.0 * Built: May 05, 2023 at 09:53:37 EDT ***************************************/_f
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC16384INData Raw: 72 69 62 65 28 74 2c 21 30 2c 21 31 29 2c 6e 7c 7c 28 74 68 69 73 2e 63 6b 69 65 26 26 74 68 69 73 2e 63 6b 69 65 2e 6b 69 6c 6c 28 65 2e 6b 65 79 53 74 6f 72 61 67 65 29 2c 74 68 69 73 2e 70 65 72 73 3d 3d 55 2e 43 4b 5f 48 79 62 72 69 64 26 26 74 68 69 73 2e 62 72 6f 77 73 65 72 2e 73 75 70 70 6f 72 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 2e 6b 65 79 34 43 53 74 6f 72 61 67 65 4c 65 67 61 63 79 29 2c 74 68 69 73 2e 70 65 72 73 3d 3d 55 2e 4d 43 5f 48 79 62 72 69 64 26 26 74 68 69 73 2e 62 72 6f 77 73 65 72 2e 73 75 70 70 6f 72 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 2e 6b 65 79 34 43 4d 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ribe(t,!0,!1),n||(this.ckie&&this.ckie.kill(e.keyStorage),this.pers==U.CK_Hybrid&&this.browser.supportsLocalStorage&&localStorage.removeItem(e.key4CStorageLegacy),this.pers==U.MC_Hybrid&&this.browser.supportsLocalStorage&&localStorage.removeItem(e.key4CMi
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC16384INData Raw: 65 77 20 44 61 74 65 3b 74 2e 73 65 74 54 69 6d 65 28 74 2e 67 65 74 54 69 6d 65 28 29 2d 39 39 39 39 29 2c 74 68 69 73 2e 5f 5f 77 72 69 74 65 44 61 74 61 54 6f 43 6f 6f 6b 69 65 28 65 2c 22 22 2c 7b 65 78 70 69 72 65 73 3a 74 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 7d 29 7d 2c 74 7d 28 29 2c 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 69 2c 6e 2c 72 2c 73 2c 6f 29 7b 76 61 72 20 61 3b 61 3d 74 2e 63 61 6c 6c 28 74 68 69 73 2c 69 2c 6e 29 7c 7c 74 68 69 73 3b 76 61 72 20 63 3d 65 2e 67 65 74 56 65 6e 64 6f 72 43 6f 6e 66 69 67 28 22 66 73 22 29 3b 72 65 74 75 72 6e 20 61 2e 62 72 61 69 6e 55 72 6c 3d 73 7c 7c 63 2e 62 72 61 69 6e 55 72 6c 2c 61 2e 73 69 74 65 4b 65 79 3d 72 7c 7c 63 2e 73 69 74 65 4b 65 79 2c 61 2e 64
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ew Date;t.setTime(t.getTime()-9999),this.__writeDataToCookie(e,"",{expires:t.toUTCString()})},t}(),de=function(t){function i(i,n,r,s,o){var a;a=t.call(this,i,n)||this;var c=e.getVendorConfig("fs");return a.brainUrl=s||c.brainUrl,a.siteKey=r||c.siteKey,a.d
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC11610INData Raw: 61 63 6b 6c 69 73 74 5b 6e 5d 29 29 3e 2d 31 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 69 2e 5f 6d 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 3d 65 2e 64 65 66 69 6e 69 74 69 6f 6e 57 68 69 74 65 6c 69 73 74 2c 72 3d 65 5b 69 7c 7c 22 74 72 69 67 67 65 72 42 6c 61 63 6b 6c 69 73 74 22 5d 3b 69 66 28 65 2e 63 72 69 74 65 72 69 61 29 7b 69 66 28 21 65 2e 63 72 69 74 65 72 69 61 2e 73 75 70 70 6f 72 74 73 53 6d 61 72 74 50 68 6f 6e 65 73 26 26 21 74 2e 69 73 54 61 62 6c 65 74 26 26 74 2e 69 73 4d 6f 62 69 6c 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 65 2e 63 72 69 74 65 72 69 61 2e 73 75 70 70 6f 72 74 73 54 61 62 6c 65 74 73 26 26 74 2e 69 73 54 61 62 6c 65 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: acklist[n]))>-1)return!1;return!0},i._match=function(e,t,i){var n=e.definitionWhitelist,r=e[i||"triggerBlacklist"];if(e.criteria){if(!e.criteria.supportsSmartPhones&&!t.isTablet&&t.isMobile)return!1;if(!e.criteria.supportsTablets&&t.isTablet)return!1;if(!
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC380INData Raw: 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 72 3d 6e 2e 68 6f 73 74 6e 61 6d 65 2c 73 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 3b 6e 2e 68 72 65 66 3d 74 3b 76 61 72 20 6f 3d 6e 2e 68 6f 73 74 6e 61 6d 65 7c 7c 72 2c 61 3d 30 3d 3d 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 22 29 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 3a 73 3b 6e 2e 68 72 65 66 3d 69 3b 76 61 72 20 63 3d 6e 2e 68 6f 73 74 6e 61 6d 65 7c 7c 72 2c 6c 3d 30 3d 3d 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 22 29 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 3a 73 3b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 6f 29 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 63 29 26 26 65 2e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: var n=document.createElement("a"),r=n.hostname,s=n.protocol;n.href=t;var o=n.hostname||r,a=0===n.protocol.indexOf("http")?n.protocol:s;n.href=i;var c=n.hostname||r,l=0===n.protocol.indexOf("http")?n.protocol:s;return e.toLowerCase(o)==e.toLowerCase(c)&&e.


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  90192.168.2.165002435.190.43.1344434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC459OUTGET /cm/s?pnid=110 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: tr.snapchat.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: sc_at=v2|H4sIAAAAAAAAAAXBgREAIQgDsIm4E4q0zKP/UzC8SekggG0Ufkvez7o6rRI3JDkVM87Vm9kesx5cvY9wMgAAAA==
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  cache-control: no-cache, no-transform
                                                                                                                                                                                                                                                                                                                                                  content-type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                                                                  server: API Gateway
                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google, 1.1 google
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0b 49 44 41 54 78 da 63 60 00 02 00 00 05 00 01 e9 fa dc d8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc`IENDB`


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  91192.168.2.1650021142.250.65.2304434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1363OUTGET /activity;register_conversion=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7004455052289;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;u70=;u75=DSUNK;ps=1;pcor=2074760611;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: APC=AfxxVi5NJXgBv4GNeagXp5Gs13C38uVkf1iZjgw3O5VXyWTUnFss0w; IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC2646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"12515981732565167965"}],"aggregatable_trigger_data":[{"filters":{"14":["3973208"]},"key_piece":"0xec63de6e0b3f7ba2","source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"key_piece":"0x84d120eab5e3b30","not_filters":{"14":["3973208"]},"source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"filters":{"14":["3973208"],"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"key_piece":"0xac114f3a22ad1127","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"filters":{"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"key_piece":"0x12e26c02dddff24c","not_filters":{"14":["3973208"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"filters":{"14":["3973208"]},"key_piece":"0x51a57b3983144ee7","not_filters":{"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0xf568c7bdf6a4d713","not_filters":{"14":["3973208"],"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"1":327,"10":327,"11":5570,"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"3":327,"4":327,"5":5570,"6":327,"7":327,"8":5570,"9":327},"debug_key":"17538339936866261549","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"12515981732565167965","filters":{"14":["3973208"],"source_type":["event"]},"priority":"10","trigger_data":"1"},{"deduplication_key":"12515981732565167965","filters":{"14":["3973208"],"source_type":["navigation"]},"priority":"10","trigger_data":"6"},{"deduplication_key":"12515981732565167965","filters":{"source_type":["event"]},"priority":"0","trigger_data":"0"},{"deduplication_key":"12515981732565167965","filters":{"source_type":["navigation"]},"priority":"0","trigger_data":"7"}],"filters":{"8":["6100125"]}}
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ar_debug=1; expires=Wed, 03-Apr-2024 17:55:12 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  92192.168.2.165002018.164.116.254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC513OUTGET /code/19.22.0-fs/fs.compress.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: gateway.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 30827
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 12 Feb 2024 13:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2419200
                                                                                                                                                                                                                                                                                                                                                  Status: 200
                                                                                                                                                                                                                                                                                                                                                  ETag: "7df12a67c161fcac83f1e8daeac6de71"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 05 May 2023 13:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 11 Mar 2024 13:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 7c55514b62254664b7255cfc5da6dc92.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: F0wjTBRh7IV5hfCue9NEPqY4hoSb9HPLvllW72bnt2_rKd1L59Wl-Q==
                                                                                                                                                                                                                                                                                                                                                  Age: 1831349
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC16384INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 20 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 33 20 56 65 72 69 6e 74 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 46 6f 72 65 53 65 65 20 57 65 62 20 53 44 4b 3a 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 4c 69 62 72 61 72 79 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 39 2e 32 32 2e 30 0a 20 2a 20 42 75 69 6c 74 3a 20 4d 61 79 20 30 35 2c 20 32 30 32 33 20 61 74 20 30 39 3a 35 33 3a 33 37 20 45 44 54 0a 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /*************************************** * @preserve * Copyright (c) 2023 Verint Systems, Inc. All rights reserved. * ForeSee Web SDK: Compression Library * Version: 19.22.0 * Built: May 05, 2023 at 09:53:37 EDT *************************************
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC12398INData Raw: 35 2c 36 2c 37 2c 38 2c 39 2c 31 30 2c 31 31 2c 31 33 2c 31 35 2c 31 37 2c 31 39 2c 32 33 2c 32 37 2c 33 31 2c 33 35 2c 34 33 2c 35 31 2c 35 39 2c 36 37 2c 38 33 2c 39 39 2c 31 31 35 2c 31 33 31 2c 31 36 33 2c 31 39 35 2c 32 32 37 2c 32 35 38 2c 30 2c 30 5d 2c 75 74 3d 5b 31 36 2c 31 36 2c 31 36 2c 31 36 2c 31 36 2c 31 36 2c 31 36 2c 31 36 2c 31 37 2c 31 37 2c 31 37 2c 31 37 2c 31 38 2c 31 38 2c 31 38 2c 31 38 2c 31 39 2c 31 39 2c 31 39 2c 31 39 2c 32 30 2c 32 30 2c 32 30 2c 32 30 2c 32 31 2c 32 31 2c 32 31 2c 32 31 2c 31 36 2c 37 32 2c 37 38 5d 2c 66 74 3d 5b 31 2c 32 2c 33 2c 34 2c 35 2c 37 2c 39 2c 31 33 2c 31 37 2c 32 35 2c 33 33 2c 34 39 2c 36 35 2c 39 37 2c 31 32 39 2c 31 39 33 2c 32 35 37 2c 33 38 35 2c 35 31 33 2c 37 36 39 2c 31 30 32 35 2c 31 35
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 5,6,7,8,9,10,11,13,15,17,19,23,27,31,35,43,51,59,67,83,99,115,131,163,195,227,258,0,0],ut=[16,16,16,16,16,16,16,16,17,17,17,17,18,18,18,18,19,19,19,19,20,20,20,20,21,21,21,21,16,72,78],ft=[1,2,3,4,5,7,9,13,17,25,33,49,65,97,129,193,257,385,513,769,1025,15
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC2045INData Raw: 6e 20 65 2e 77 69 6e 64 6f 77 26 26 28 65 2e 77 69 6e 64 6f 77 3d 6e 75 6c 6c 29 2c 74 2e 73 74 61 74 65 3d 6e 75 6c 6c 2c 30 7d 28 74 68 69 73 2e 73 74 72 6d 29 2c 74 68 69 73 2e 6f 6e 45 6e 64 28 6e 29 2c 74 68 69 73 2e 65 6e 64 65 64 3d 21 30 2c 6e 3d 3d 3d 43 74 29 3a 61 21 3d 3d 42 74 7c 7c 28 74 68 69 73 2e 6f 6e 45 6e 64 28 43 74 29 2c 72 2e 61 76 61 69 6c 5f 6f 75 74 3d 30 2c 21 30 29 7d 2c 6e 2e 6f 6e 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 63 68 75 6e 6b 73 2e 70 75 73 68 28 74 29 7d 2c 6e 2e 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 3d 3d 43 74 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 3f 74 68 69 73 2e 72 65 73 75 6c 74 3d 74 68 69 73 2e 63 68 75 6e 6b 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: n e.window&&(e.window=null),t.state=null,0}(this.strm),this.onEnd(n),this.ended=!0,n===Ct):a!==Bt||(this.onEnd(Ct),r.avail_out=0,!0)},n.onData=function(t){this.chunks.push(t)},n.onEnd=function(t){t===Ct&&("string"===this.options.to?this.result=this.chunks


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  93192.168.2.165002752.46.155.1044434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC852OUTGET /iui3?d=forester-did&ex-fargs=%3Fid%3Ddbecf4f2-6b88-acb6-3d6a-fdb18f228fb6%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://www.att.com&ex-hargs=v%3D1.0%3Bc%3D7406420030901%3Bp%3DDBECF4F2-6B88-ACB6-3D6A-FDB18F228FB6&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ad-id=AwKgsSs6z02wqZ-hDs_7Z2U|t
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Server: Server
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  x-amz-rid: W4XSK6WDCFJ056HVC9DD
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ad-id=AwKgsSs6z02wqZ-hDs_7Z2U; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 17:55:12 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Sun, 01-Apr-2029 17:55:12 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  94192.168.2.1650030142.250.65.1984434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 135
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC135OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 61 74 74 2e 63 6f 6d 22 2c 22 74 72 69 67 67 65 72 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 31 37 35 33 38 33 33 39 39 33 36 38 36 36 32 36 31 35 34 39 22 7d 2c 22 74 79 70 65 22 3a 22 74 72 69 67 67 65 72 2d 6e 6f 2d 6d 61 74 63 68 69 6e 67 2d 73 6f 75 72 63 65 22 7d 5d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: [{"body":{"attribution_destination":"https://att.com","trigger_debug_key":"17538339936866261549"},"type":"trigger-no-matching-source"}]
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  95192.168.2.165002852.46.155.1044434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC704OUTGET /iu3?pid=f0afc09d-25d3-40da-983e-3d271de06b9b&event=bUnlimitedData&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ad-id=A-KVNIXjn0kIl0PvXf7pwXw|t
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Server: Server
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 65
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  x-amz-rid: 1QHQVKPMK8ETFHKA5B6P
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ad-id=A-KVNIXjn0kIl0PvXf7pwXw; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 17:55:12 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Sun, 01-Apr-2029 17:55:12 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC65INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <html><body style="background-color:transparent"></body></html>


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  96192.168.2.165002335.190.43.1344434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC571OUTGET /p?pid=109fb060-f0ba-459f-8919-78ac6f60669b&ev=PAGE_VIEW&v=2.3&rand=470799812&pl=www.att.com%2Fplans%2Funlimited-data-plans%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: tr.snapchat.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: sc_at=v2|H4sIAAAAAAAAAAXBgQ0AIQgDwIlIRHibjlMwTsHwf6d8W+FtEmn5ThmBsnP7RqiF6hnH4oek71k/0ZnzlzIAAAA=
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  cache-control: no-cache, no-transform
                                                                                                                                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                  server: API Gateway
                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google, 1.1 google
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0b 49 44 41 54 78 da 63 60 00 02 00 00 05 00 01 e9 fa dc d8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc`IENDB`


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  97192.168.2.165002634.111.113.624434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC734OUTGET /idsync/ex/push?partner_id=2884&partner_url=https%3A%2F%2Ftr.snapchat.com%2Fcm%2Fp%3Frand%3D1709338179064%26pnid%3D140%26pcid%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC200INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 134
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC134INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 34 30 33 3c 2f 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <!doctype html><meta charset="utf-8"><meta name=viewport content="width=device-width, initial-scale=1"><title>403</title>403 Forbidden


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  98192.168.2.165002535.190.43.1344434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC616OUTGET /p?pid=94d83373-73a7-4d9a-8720-60b54b2c9e2f&ev=PAGE_VIEW&v=2.3&rand=1466742146&pl=www.att.com%2Fplans%2Funlimited-data-plans%2F&cdid=63605189209316613612524125147970535665 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: tr.snapchat.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: sc_at=v2|H4sIAAAAAAAAAAXBgQ0AMAQEwIkkpYQfR9ApDN87t9TyCGpYkM41yhdJyQKga3Bnl/3AXMGy5wOQpjAFMgAAAA==
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  cache-control: no-cache, no-transform
                                                                                                                                                                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                  server: API Gateway
                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google, 1.1 google
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0b 49 44 41 54 78 da 63 60 00 02 00 00 05 00 01 e9 fa dc d8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc`IENDB`


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  99192.168.2.165003313.35.93.114434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC694OUTGET /pixel/8597/?che=0.304149921650271&omid=63605189209316613612524125147970535665 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: d.agkn.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD; u=C|0AAAteMdvLXjHbwAAAAAA
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC717INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  P3P: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD;Path=/;Domain=agkn.com;Max-Age=31536000;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: u=C|0CAAteMdvLXjHgAAAAAABAS1dAAAAAA;Path=/;Domain=agkn.com;Max-Age=31536000;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 c456cd1dcda544d97e59ee05afbea4a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P8
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: g2DiW32uh6XC0T3iiJ0QRIl85IZWr79hZcurBKmwou3bobwJUAunIg==
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  100192.168.2.1650031142.250.80.684434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC2139OUTGET /pagead/1p-conversion/1049001539/?random=1704003057&cv=11&fst=1709574907525&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=jpFsCOjugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSid0cmlnZ2VyLCBldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=COOWlqODtZDvCBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWdCaXpNMzRrSFgwXzJucjZNU01jM0Qza1VzRzdQMFdKWU5yZDRtWUVUSnVqOEx0Qkl1dmhSIhMIitGl6ZbbhAMVNS9oCB18zAscMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtq9yWgfUWW658nk0xYCMGLmnIi99DEKIpxgePYNpo6x_w4BG8x&random=3102467010 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  101192.168.2.165002923.196.3.2024434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC734OUTGET /pixel/conv/ppt=18382;g=landing_page;gid=42296;ord=1204673446;ip=154.16.192.203;cuidchk=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: trkn.us
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://6100125.fls.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: barometric[cuid]=cuid_4dd6744e-9c1b-4cb3-b146-e7b99bf26f55
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-cache=Set-Cookie, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Expires: Sun, 9 Nov 1980 12:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 9 Nov 1980 12:59:00 GMT
                                                                                                                                                                                                                                                                                                                                                  P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: barometric[cuid]=cuid_4dd6744e-9c1b-4cb3-b146-e7b99bf26f55; expires=Tue, 04-Mar-2025 17:55:12 GMT; Max-Age=31536000; path=/; SameSite=None; Secure; domain=.trkn.us
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: barometric[idfa]=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; SameSite=None; Secure; domain=.trkn.us
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  102192.168.2.1650032142.250.80.684434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC2138OUTGET /pagead/1p-conversion/1049001539/?random=1839367464&cv=11&fst=1709574907529&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=uugACOLugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CKC82KGrh5LpdBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWZJSkU2Sl8wVUozdklaaUpPdU14VlVaeFhENEpONGNPUUdqb2h2djROQXdBWUVJVlFTY1R2IhMIy5Ww6ZbbhAMVKwxoCB3pCQePMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqm8WagAU7Jma3kvCD4INkYxK5Gzt5yiMo55z5XUDV_UJIXXuz&random=286374657 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  103192.168.2.1650035151.101.192.844434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC673OUTGET /v3/?tid=2617006558156&event=pagevisit&ed[event_id]=63605189209316613612524125147970535665&noscript=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ct.pinterest.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ5MlE5eU1DZUthWWxDMElwRXVBMFYxbFFFUWJGbVVOdWJCWFBoR2k4ZGVQR2VoOWg0TlVxUVNjd1JxbHI1MEFlRmtaTDhpMkRsMHZRcUJjVWJjV09xMDMrcURra2lHM1o1UnZLUE9MUFQ1bz0mZEEyd3NDaDAzY0N0NHhIaE9WWnRDZ1kvOWlzPQ=="
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC914INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                  cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                                                                                                  pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  set-cookie: ar_debug=1; Expires=Tue, 04 Mar 2025 17:55:12 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  set-cookie: _pinterest_ct_ua="TWc9PSZvTHBESStkRGpFMW5sSzFwZzMybm9NTUJ2aW1vemhXbTRZM2IxaXRoR01xV3RFL3JORmVMMEZvMkRFRHRlYmpGak5WR0JIQXFzditDVXZkayt4N1VsS1NlY2VPcEZPMTNkRjYyODQ1Nmw3ND0meVdLK0pUNDJHTVdOWGkzSUp2SzM0RldTVWZjPQ=="; Expires=Tue, 04 Mar 2025 17:55:12 GMT; Path=/; Domain=ct.pinterest.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                                                                                  referrer-policy: origin
                                                                                                                                                                                                                                                                                                                                                  x-pinterest-rid: 1140189454323530
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                                  alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                                  Pinterest-Version: d86307369f90fc9732b55f1af546f99435a80f0f
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  104192.168.2.1650037142.250.65.1944434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1356OUTGET /ddm/fls/z/dc_pre=CKbgouqW24QDFXCmfwQdaWMFDw;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=*;auiddc=*;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: adservice.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:12 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  105192.168.2.1650039142.250.65.2304434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:12 UTC1350OUTGET /activity;register_conversion=1;src=6100125;type=mobil00;cat=mob_b00u;ord=1;num=3116430898748;npa=0;gcldc=CIe8qeOW24QDFRsqiAkdjCwDcQ;auiddc=106906348.1709574907;u19=www.att.com%2Fplans%2Funlimited-data-plans%2F;u91=EC00ATUNL00ULP00O;u92=;u95=0;u20=65e60af1-9790-a138-ae06-3ada0cfa326e;u30=63605189209316613612524125147970535665;ps=1;pcor=206222553;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: APC=AfxxVi5NJXgBv4GNeagXp5Gs13C38uVkf1iZjgw3O5VXyWTUnFss0w; IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC2646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"16036730188582115369"}],"aggregatable_trigger_data":[{"filters":{"14":["4196144"]},"key_piece":"0x7a95c3d809719fa1","source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"key_piece":"0x363eb5764df9604c","not_filters":{"14":["4196144"]},"source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"filters":{"14":["4196144"],"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"key_piece":"0xfd6dc0fd9a272f2a","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"filters":{"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"key_piece":"0xb0dbab6175fbd4a8","not_filters":{"14":["4196144"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"filters":{"14":["4196144"]},"key_piece":"0xe1e22f892f1ff7f6","not_filters":{"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0xfe4d904ac2e7cf88","not_filters":{"14":["4196144"],"21":["0CIe8qeOW24QDFRsqiAkdjCwD"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"1":327,"10":327,"11":5570,"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"3":327,"4":327,"5":5570,"6":327,"7":327,"8":5570,"9":327},"debug_key":"7885571040735088404","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"16036730188582115369","filters":{"14":["4196144"],"source_type":["event"]},"priority":"10","trigger_data":"1"},{"deduplication_key":"16036730188582115369","filters":{"14":["4196144"],"source_type":["navigation"]},"priority":"10","trigger_data":"6"},{"deduplication_key":"16036730188582115369","filters":{"source_type":["event"]},"priority":"0","trigger_data":"0"},{"deduplication_key":"16036730188582115369","filters":{"source_type":["navigation"]},"priority":"0","trigger_data":"7"}],"filters":{"8":["6100125"]}}
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ar_debug=1; expires=Wed, 03-Apr-2024 17:55:13 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  106192.168.2.165004213.35.93.164434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC504OUTGET /pixel/8597/?che=0.304149921650271&omid=63605189209316613612524125147970535665 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: d.agkn.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD; u=C|0CAAteMdvLXjHgAAAAAABAS1dAAAAAA
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC717INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  P3P: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ab=0001%3AWz%2B3nMe2GgZzXoQ4Av2v%2F4z7q4k71iKD;Path=/;Domain=agkn.com;Max-Age=31536000;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: u=C|0CAAteMdvLXjHgQAAAAACAS1dAAAAAA;Path=/;Domain=agkn.com;Max-Age=31536000;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 dee3e3075e44bf98642bfe89cb38088a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P8
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: U0S5Tgdn4M0a1dQY5nqWOa4aD0cFl-ynj3-S98Tz2SQPoFPAPgFpUw==
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  107192.168.2.1650043142.250.72.1004434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC1939OUTGET /pagead/1p-conversion/1049001539/?random=1704003057&cv=11&fst=1709574907525&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=jpFsCOjugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSid0cmlnZ2VyLCBldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=COOWlqODtZDvCBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWdCaXpNMzRrSFgwXzJucjZNU01jM0Qza1VzRzdQMFdKWU5yZDRtWUVUSnVqOEx0Qkl1dmhSIhMIitGl6ZbbhAMVNS9oCB18zAscMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtq9yWgfUWW658nk0xYCMGLmnIi99DEKIpxgePYNpo6x_w4BG8x&random=3102467010 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  108192.168.2.1650044142.250.72.1004434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC1938OUTGET /pagead/1p-conversion/1049001539/?random=1839367464&cv=11&fst=1709574907529&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=uugACOLugdQDEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CKC82KGrh5LpdBJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWWZJSkU2Sl8wVUozdklaaUpPdU14VlVaeFhENEpONGNPUUdqb2h2djROQXdBWUVJVlFTY1R2IhMIy5Ww6ZbbhAMVKwxoCB3pCQePMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqm8WagAU7Jma3kvCD4INkYxK5Gzt5yiMo55z5XUDV_UJIXXuz&random=286374657 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  109192.168.2.1650041209.54.182.1614434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC469OUTGET /iu3?pid=f0afc09d-25d3-40da-983e-3d271de06b9b&event=bUnlimitedData&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ad-privacy=0; ad-id=AwKgsSs6z02wqZ-hDs_7Z2U
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Server: Server
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 65
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  x-amz-rid: 8D6ET3GWSW17KX2RJ10D
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ad-id=AwKgsSs6z02wqZ-hDs_7Z2U; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 17:55:13 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Sun, 01-Apr-2029 17:55:13 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC65INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <html><body style="background-color:transparent"></body></html>


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  110192.168.2.1650040209.54.182.1614434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC617OUTGET /iui3?d=forester-did&ex-fargs=%3Fid%3Ddbecf4f2-6b88-acb6-3d6a-fdb18f228fb6%26type%3D4%26m%3D1&ex-fch=416613&ex-src=https://www.att.com&ex-hargs=v%3D1.0%3Bc%3D7406420030901%3Bp%3DDBECF4F2-6B88-ACB6-3D6A-FDB18F228FB6&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ad-privacy=0; ad-id=AwKgsSs6z02wqZ-hDs_7Z2U
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Server: Server
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  x-amz-rid: S5DDE23709Z8KB7DJWRR
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ad-id=AwKgsSs6z02wqZ-hDs_7Z2U; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 17:55:13 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Sun, 01-Apr-2029 17:55:13 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  111192.168.2.1650046142.250.65.1624434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC2220OUTGET /pagead/viewthroughconversion/1049001539/?random=961090210&cv=11&fst=1709574909385&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3DSales%3BpageType-session%3DSales%3BflowCode%3DDSUNK%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3DUF%20Plans%20Unlimited-data-plans%20Pg&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CMe5woL3-LaXJRJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwYktvbVlIYk1NZTF3OWI0bE41cVQxQ050VG03WURCWUdhaHJIMzRQdXBGcFFPQ2hrWFA3cDBlIhMIgsvh6pbbhAMV3i9oCB37vg4gMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC2184INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Location: https://www.google.com/pagead/1p-conversion/1049001539/?random=961090210&cv=11&fst=1709574909385&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3DSales%3BpageType-session%3DSales%3BflowCode%3DDSUNK%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3DUF%20Plans%20Unlimited-data-plans%20Pg&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CMe5woL3-LaXJRJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwYktvbVlIYk1NZTF3OWI0bE41cVQxQ050VG03WURCWUdhaHJIMzRQdXBGcFFPQ2hrWFA3cDBlIhMIgsvh6pbbhAMV3i9oCB37vg4gMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqngmOiu60lvNtfKfUxsG7zOyOocPu_SEHZZjoEDyOZWWTyiHG&random=4038404884
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  112192.168.2.1650045142.250.65.1624434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC1970OUTGET /pagead/viewthroughconversion/602056930/?random=2129493796&cv=11&fst=1709574909399&bg=ffffff&guid=ON&async=1&gtm=45be42t1za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=2g0ICJq0hN8BEOLRip8C&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CLf8wJmmhe-WFxJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWXNmUjRKMXByVUczbTY4bkpFZTJ3a2RQcXQzeFJGSk01MEJNRXZSWFlKTEMyX2p6ODkyNFZkIhMI7Kzw6pbbhAMV9hpoCB3FTgHxMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC1934INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Location: https://www.google.com/pagead/1p-conversion/602056930/?random=2129493796&cv=11&fst=1709574909399&bg=ffffff&guid=ON&async=1&gtm=45be42t1za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=2g0ICJq0hN8BEOLRip8C&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CLf8wJmmhe-WFxJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWXNmUjRKMXByVUczbTY4bkpFZTJ3a2RQcXQzeFJGSk01MEJNRXZSWFlKTEMyX2p6ODkyNFZkIhMI7Kzw6pbbhAMV9hpoCB3FTgHxMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqW0cxOuR2xAw1r8CaVSHeVwR9Das7iSgVDHSmODIW3Ac9vi61&random=1981322102
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  113192.168.2.165004713.225.63.644434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC526OUTGET /js/networks/1593/2673476745/tag-live.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: solutions.invocacdn.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 22527
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 22 Feb 2024 22:35:57 GMT
                                                                                                                                                                                                                                                                                                                                                  ETag: "980946c1fd84afdaf060b0c6abb4b161"
                                                                                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                                                  x-amz-version-id: mPT3b_b6UafyHZMcJMX4UHfWah80OmyR
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 c9fc8eca0b2b3a083a77fd1cf662c1a8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: EWR53-C1
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 0CzuybCrMYwHtv9zFcq3wOTUZU5gyyppf2vgiHuNJRGoimQsZ4eGNQ==
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC8370INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6e 65 74 77 6f 72 6b 49 64 29 20 7b 0a 76 61 72 20 63 61 63 68 65 4c 69 66 65 74 69 6d 65 44 61 79 73 20 3d 20 33 30 3b 0a 0a 76 61 72 20 63 75 73 74 6f 6d 44 61 74 61 57 61 69 74 46 6f 72 43 6f 6e 66 69 67 20 3d 20 5b 0a 20 20 7b 20 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 49 6e 76 6f 63 61 2e 43 6c 69 65 6e 74 2e 70 61 72 73 65 43 75 73 74 6f 6d 44 61 74 61 46 69 65 6c 64 28 22 61 67 65 6e 74 22 2c 20 22 4c 61 73 74 22 2c 20 22 55 52 4c 50 61 72 61 6d 22 2c 20 22 22 29 3b 20 7d 2c 20 70 61 72 61 6d 4e 61 6d 65 3a 20 22 61 67 65 6e 74 22 2c 20 66 61 6c 6c 62 61 63 6b 56 61 6c 75 65 3a 20 6e 75 6c 6c 20 7d 2c 0a 20 20 7b 20 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (function(networkId) {var cacheLifetimeDays = 30;var customDataWaitForConfig = [ { on: function() { return Invoca.Client.parseCustomDataField("agent", "Last", "URLParam", ""); }, paramName: "agent", fallbackValue: null }, { on: function() { return
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC9000INData Raw: 72 61 6d 4e 61 6d 65 3a 20 22 71 6d 5f 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 6c 69 6e 6b 22 2c 20 66 61 6c 6c 62 61 63 6b 56 61 6c 75 65 3a 20 6e 75 6c 6c 20 7d 2c 0a 20 20 7b 20 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 49 6e 76 6f 63 61 2e 43 6c 69 65 6e 74 2e 70 61 72 73 65 43 75 73 74 6f 6d 44 61 74 61 46 69 65 6c 64 28 22 71 6d 5f 75 73 65 72 5f 69 64 22 2c 20 22 4c 61 73 74 22 2c 20 22 4a 61 76 61 73 63 72 69 70 74 44 61 74 61 4c 61 79 65 72 22 2c 20 22 77 69 6e 64 6f 77 2e 51 75 61 6e 74 75 6d 4d 65 74 72 69 63 41 50 49 2e 67 65 74 55 73 65 72 49 44 28 29 22 29 3b 20 7d 2c 20 70 61 72 61 6d 4e 61 6d 65 3a 20 22 71 6d 5f 75 73 65 72 5f 69 64 22 2c 20 66 61 6c 6c 62 61 63 6b 56 61 6c 75 65 3a 20 6e 75 6c 6c 20 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ramName: "qm_session_replay_link", fallbackValue: null }, { on: function() { return Invoca.Client.parseCustomDataField("qm_user_id", "Last", "JavascriptDataLayer", "window.QuantumMetricAPI.getUserID()"); }, paramName: "qm_user_id", fallbackValue: null }
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC5157INData Raw: 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 2f 63 66 64 2f 22 29 20 3e 20 2d 31 29 20 7b 0d 0a 09 09 63 61 6d 70 61 69 67 6e 49 64 20 3d 20 22 64 61 70 5f 63 65 6e 74 65 72 66 69 65 6c 64 22 3b 0d 0a 09 7d 0d 0a 09 72 65 74 75 72 6e 20 63 61 6d 70 61 69 67 6e 49 64 3b 0d 0a 7d 3b 0d 0a 0d 0a 2f 2f 43 68 65 63 6b 20 66 6f 72 20 41 43 50 20 69 6e 20 70 61 74 68 6e 61 6d 65 20 2d 20 72 6f 75 74 65 20 74 6f 20 41 43 50 0d 0a 49 6e 76 6f 63 61 2e 43 6c 69 65 6e 74 2e 61 63 70 43 68 65 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 76 61 72 20 63 61 6d 70 61 69 67 6e 49 64 3b 0d 0a 09 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 2f 61 66 66 6f 72 64 61 62 6c 65 2d 63 6f 6e 6e 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ion.href.indexOf("/cfd/") > -1) {campaignId = "dap_centerfield";}return campaignId;};//Check for ACP in pathname - route to ACPInvoca.Client.acpCheck = function () {var campaignId;if (window.location.href.indexOf("/affordable-conne


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  114192.168.2.1650049142.250.80.1024434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 134
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC134OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 61 74 74 2e 63 6f 6d 22 2c 22 74 72 69 67 67 65 72 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 37 38 38 35 35 37 31 30 34 30 37 33 35 30 38 38 34 30 34 22 7d 2c 22 74 79 70 65 22 3a 22 74 72 69 67 67 65 72 2d 6e 6f 2d 6d 61 74 63 68 69 6e 67 2d 73 6f 75 72 63 65 22 7d 5d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: [{"body":{"attribution_destination":"https://att.com","trigger_debug_key":"7885571040735088404"},"type":"trigger-no-matching-source"}]
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  115192.168.2.165005023.196.3.1954434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC487OUTGET /pixel/conv/ppt=18382;g=landing_page;gid=42296;ord=1204673446;ip=154.16.192.203;cuidchk=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: trkn.us
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: barometric[cuid]=cuid_4dd6744e-9c1b-4cb3-b146-e7b99bf26f55
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-cache=Set-Cookie, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Expires: Sun, 9 Nov 1980 12:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 9 Nov 1980 12:59:00 GMT
                                                                                                                                                                                                                                                                                                                                                  P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: barometric[cuid]=cuid_4dd6744e-9c1b-4cb3-b146-e7b99bf26f55; expires=Tue, 04-Mar-2025 17:55:13 GMT; Max-Age=31536000; path=/; SameSite=None; Secure; domain=.trkn.us
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: barometric[idfa]=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; SameSite=None; Secure; domain=.trkn.us
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  116192.168.2.165005152.70.174.2384434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC552OUTGET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 20
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: brain 1.16.0
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.16.0
                                                                                                                                                                                                                                                                                                                                                  User-Hash: 6674294e2e5cef2f1db4a59c65fd6ac0081bc4b0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC20INData Raw: 7b 22 77 68 65 6e 22 3a 30 2c 22 6b 65 79 73 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":0,"keys":{}}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  117192.168.2.1650052142.250.80.684434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC2387OUTGET /pagead/1p-conversion/1049001539/?random=961090210&cv=11&fst=1709574909385&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3DSales%3BpageType-session%3DSales%3BflowCode%3DDSUNK%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3DUF%20Plans%20Unlimited-data-plans%20Pg&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CMe5woL3-LaXJRJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwYktvbVlIYk1NZTF3OWI0bE41cVQxQ050VG03WURCWUdhaHJIMzRQdXBGcFFPQ2hrWFA3cDBlIhMIgsvh6pbbhAMV3i9oCB37vg4gMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqngmOiu60lvNtfKfUxsG7zOyOocPu_SEHZZjoEDyOZWWTyiHG&random=4038404884 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  118192.168.2.1650053142.250.80.684434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:13 UTC2137OUTGET /pagead/1p-conversion/602056930/?random=2129493796&cv=11&fst=1709574909399&bg=ffffff&guid=ON&async=1&gtm=45be42t1za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=2g0ICJq0hN8BEOLRip8C&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CLf8wJmmhe-WFxJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWXNmUjRKMXByVUczbTY4bkpFZTJ3a2RQcXQzeFJGSk01MEJNRXZSWFlKTEMyX2p6ODkyNFZkIhMI7Kzw6pbbhAMV9hpoCB3FTgHxMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqW0cxOuR2xAw1r8CaVSHeVwR9Das7iSgVDHSmODIW3Ac9vi61&random=1981322102 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  119192.168.2.1650054142.251.32.984434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC693OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  ETag: 180 / 19786 / 31081569 / config-hash: 11052506105379888878
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 89364
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC471INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 22 66 75 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="fun
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1252INData Raw: 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 3d 74 79
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ect"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea="function"===typeof Symbol&&"symbol"===ty
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1252INData Raw: 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 64 61 5b 62 5b 63 5d 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 62 61 28 64 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ay Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),c=0;c<b.length;c++){var d=da[b[c]];"function"===typeof d&&"function"!=typeof d.prototype[a]&&ba(d.prototype,a,{configurable:!0,wr
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1252INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 6d 61 3b 61 3a 7b 76 61 72 20 6e 61 3d 7b 61 3a 21 30 7d 2c 6f 61 3d 7b 7d 3b 74 72 79 7b 6f 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6e 61 3b 6d 61 3d 6f 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 6d 61 3d 21 31 7d 6c 61 3d 6d 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Object.setPrototypeOf;else{var ma;a:{var na={a:!0},oa={};try{oa.__proto__=na;ma=oa.a;break a}catch(a){}ma=!1}la=ma?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var pa=la,A=function(a,b){a.protot
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1252INData Raw: 66 6f 72 28 76 61 72 20 68 3b 21 28 68 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 68 3d 68 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 3b 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 21 63 28 67 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 69 66 28 21 7a 28 67 2c 64 29 29 7b 76 61 72 20 6b 3d 6e 65 77 20 62 3b 62 61 28 67 2c 64 2c 7b 76 61 6c 75 65 3a 6b 7d 29 7d 69 66 28 21 7a 28 67 2c 64 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 67 29 3b 67 5b 64 5d 5b 74 68 69 73 2e 67 5d 3d 68 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 66 2e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: for(var h;!(h=g.next()).done;)h=h.value,this.set(h[0],h[1])}};f.prototype.set=function(g,h){if(!c(g))throw Error("Invalid WeakMap key");if(!z(g,d)){var k=new b;ba(g,d,{value:k})}if(!z(g,d))throw Error("WeakMap key fail: "+g);g[d][this.g]=h;return this};f.
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1252INData Raw: 69 73 5b 31 5d 2c 6b 65 79 3a 68 2c 76 61 6c 75 65 3a 6b 7d 2c 6c 2e 6c 69 73 74 2e 70 75 73 68 28 6c 2e 75 29 2c 74 68 69 73 5b 31 5d 2e 44 2e 6e 65 78 74 3d 6c 2e 75 2c 74 68 69 73 5b 31 5d 2e 44 3d 6c 2e 75 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 3d 64 28 74 68 69 73 2c 68 29 3b 72 65 74 75 72 6e 20 68 2e 75 26 26 68 2e 6c 69 73 74 3f 28 68 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 68 2e 69 6e 64 65 78 2c 31 29 2c 68 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 68 2e 69 64 5d 2c 68 2e 75 2e 44 2e 6e 65 78 74 3d 68 2e 75 2e 6e 65 78 74 2c 68 2e 75 2e 6e 65 78 74 2e 44 3d 68 2e 75
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: is[1],key:h,value:k},l.list.push(l.u),this[1].D.next=l.u,this[1].D=l.u,this.size++);return this};c.prototype.delete=function(h){h=d(this,h);return h.u&&h.list?(h.list.splice(h.index,1),h.list.length||delete this[0][h.id],h.u.D.next=h.u.next,h.u.next.D=h.u
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1252INData Raw: 5d 3b 29 6c 3d 6c 2e 44 3b 66 6f 72 28 3b 6c 2e 6e 65 78 74 21 3d 6c 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6c 3d 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 44 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 2c 22 65 73 36 22 29 3b 76 28 22 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 7d 2c 22 65 73 36 22 29 3b 76 28 22 4e 75 6d 62
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ];)l=l.D;for(;l.next!=l.head;)return l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.D=h.next=h.head=h},g=0;return c},"es6");v("Number.MAX_SAFE_INTEGER",function(){return 9007199254740991},"es6");v("Numb
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1252INData Raw: 62 6a 65 63 74 2c 22 69 73 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 66 2c 62 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 7d 2c 22 65 73 37 22 29 3b 76 61 72 20 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: bject,"is").call(Object,f,b))return!0}return!1}},"es7");var sa=function(a,b,c){if(null==a)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1252INData Raw: 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 22 65 73 36 22 29 3b 76 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21 75 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}},"es6");v("Set",function(a){if(function(){if(!a||"function"!=typeof a||!u(a.prototype,"entries")||"function"!=typeof Object.seal)return!1;try{var c=Obj
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1252INData Raw: 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 64 2c 66 2c 66 2c 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 22 65 73 36 22 29 3b 76 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 7a 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 5b 64 2c 62 5b 64 5d 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 2c 22 65 73 38 22 29 3b 76 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: function(c,d){var e=this;this.g.forEach(function(f){return c.call(d,f,f,e)})};return b},"es6");v("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)z(b,d)&&c.push([d,b[d]]);return c}},"es8");v("String.prototype.startsWith",function(


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  120192.168.2.1650055157.240.241.14434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC552OUTGET /signals/config/128900881029137?v=2.9.138&r=stable&domain=www.att.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1973INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                  permissions-policy-report-only: clipboard-read=(), clipboard-write=(), picture-in-picture=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC685INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 72 65 73 6f 75 72 63 65 2d 70 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 70 75 62 6c 69 63 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 32 30 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: cross-origin-resource-policy: cross-origincross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: publicCache-Control: public, max-age=1200
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC815INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1500INData Raw: 54 48 45 20 41 55 54 48 4f 52 53 20 4f 52 0a 2a 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 28 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: THE AUTHORS OR* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/(func
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1500INData Raw: 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: urn"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);else throw new TypeError("Invalid attempt to destructure non-iterable inst
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1500INData Raw: 3d 5c 3f 5c 5e 60 5c 7b 5c 7c 5c 7d 7e 5c 2d 5d 2b 28 3a 3f 5c 2e 5b 5c 77 21 23 5c 24 25 26 5c 27 5c 2a 5c 2b 5c 2f 5c 3d 5c 3f 5c 5e 60 5c 7b 5c 7c 5c 7d 7e 5c 2d 5d 2b 29 2a 40 28 3f 3a 5b 61 2d 7a 30 2d 39 5d 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 29 3f 5c 2e 29 2b 5b 61 2d 7a 30 2d 39 5d 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 20 64 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 76 61 72 20 64 3d 6e 75 6c 6c 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 69 66 28 62 28 61 29 29 64 3d 61 3b 65 6c 73 65 7b 61 3d 63 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 64 3d 65 28 61 29 3f 61 3a 6e 75 6c 6c 7d 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: =\?\^`\{\|\}~\-]+(:?\.[\w!#\$%&\'\*\+\/\=\?\^`\{\|\}~\-]+)*@(?:[a-z0-9](?:[a-z0-9\-]*[a-z0-9])?\.)+[a-z0-9](?:[a-z0-9\-]*[a-z0-9])?$/i;function e(a){return d.test(a)}function g(a){var d=null;if(a!=null)if(b(a))d=a;else{a=c(a.toLowerCase());d=e(a)?a:null}r
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1500INData Raw: 73 51 45 22 29 3b 76 61 72 20 64 3d 2f 5e 30 2a 2f 2c 65 3d 2f 5b 5c 2d 40 23 3c 3e 5c 27 5c 22 2c 3b 20 5d 7c 5c 28 7c 5c 29 7c 5c 2b 7c 5b 61 2d 7a 5d 2f 67 69 3b 62 3d 2f 5e 31 5c 28 3f 5c 64 7b 33 7d 5c 29 3f 5c 64 7b 37 7d 24 2f 3b 61 3d 2f 5e 34 37 5c 64 7b 38 7d 24 2f 3b 62 3d 2f 5e 5c 64 7b 31 2c 34 7d 5c 28 3f 5c 64 7b 32 2c 33 7d 5c 29 3f 5c 64 7b 34 2c 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 76 61 72 20 62 3d 6e 75 6c 6c 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 69 66 28 63 28 61 29 29 62 3d 61 3b 65 6c 73 65 7b 61 3d 53 74 72 69 6e 67 28 61 29 3b 62 3d 61 2e 72 65 70 6c 61 63 65 28 65 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 64 2c 22 22 29 7d 72 65 74 75 72 6e 20 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 67 7d 29 28 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: sQE");var d=/^0*/,e=/[\-@#<>\'\",; ]|\(|\)|\+|[a-z]/gi;b=/^1\(?\d{3}\)?\d{7}$/;a=/^47\d{8}$/;b=/^\d{1,4}\(?\d{2,3}\)?\d{4,}$/;function g(a){var b=null;if(a!=null)if(c(a))b=a;else{a=String(a);b=a.replace(e,"").replace(d,"")}return b}k.exports=g})();return
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1500INData Raw: 74 69 6f 6e 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 7b 74 72 75 6e 63 61 74 65 3a 32 2c 73 74 72 69 70 3a 22 61 6c 6c 5f 6e 6f 6e 5f 6c 61 74 69 6e 5f 61 6c 70 68 61 5f 6e 75 6d 65 72 69 63 22 2c 74 65 73 74 3a 22 5e 5b 61 2d 7a 5d 2b 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 7b 73 74 72 69 70 3a 22 61 6c 6c 5f 6e 6f 6e 5f 6c 61 74 69 6e 5f 61 6c 70 68 61 5f 6e 75 6d 65 72 69 63 22 2c 74 65 73 74 3a 22 5e 5b 61 2d 7a 5d 2b 22 7d 29 7d 6b 2e 65 78 70 6f 72 74 73 3d 7b 6e 6f 72 6d 61 6c 69 7a 65 3a 65 2c 6e 6f 72 6d 61 6c 69 7a 65 4e 61 6d 65 3a 67 2c 6e 6f 72 6d 61 6c 69 7a 65 43 69 74 79 3a 69 2c 6e 6f 72 6d 61 6c 69 7a 65 53 74 61 74 65 3a 68 7d 7d 29 28 29 3b 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: tion"})}function h(a){return e(a,{truncate:2,strip:"all_non_latin_alpha_numeric",test:"^[a-z]+"})}function i(a){return e(a,{strip:"all_non_latin_alpha_numeric",test:"^[a-z]+"})}k.exports={normalize:e,normalizeName:g,normalizeCity:i,normalizeState:h}})();r
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1500INData Raw: 5b 30 5d 7d 3b 72 65 74 75 72 6e 5b 66 2c 69 5d 7d 6b 2e 65 78 70 6f 72 74 73 3d 65 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 46 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: [0]};return[f,i]}k.exports=e})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsExtractFormFieldFeatures",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("Signal
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1500INData Raw: 2b 6e 2e 74 61 67 4e 61 6d 65 2b 28 6e 2e 74 79 70 65 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 6e 2e 74 79 70 65 29 3b 6f 3d 6a 2e 69 6e 63 72 65 6d 65 6e 74 41 6e 64 47 65 74 28 6f 29 3b 69 66 28 6f 3e 64 7c 7c 6e 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 6f 3d 63 28 6e 2c 66 26 26 6c 21 3d 6e 75 6c 6c 29 3b 6e 3d 69 28 6f 2c 32 29 3b 6f 3d 6e 5b 30 5d 3b 6e 3d 6e 5b 31 5d 3b 6f 21 3d 6e 75 6c 6c 26 26 6b 2e 70 75 73 68 28 6f 29 3b 6c 3d 62 28 6c 2c 6e 29 7d 7d 72 65 74 75 72 6e 7b 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3a 6b 2c 75 73 65 72 44 61 74 61 3a 6c 7d 7d 6c 2e 65 78 70 6f 72 74 73 3d 67 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: +n.tagName+(n.type===void 0?"":n.type);o=j.incrementAndGet(o);if(o>d||n===g)continue;o=c(n,f&&l!=null);n=i(o,2);o=n[0];n=n[1];o!=null&&k.push(o);l=b(l,n)}}return{formFieldFeatures:k,userData:l}}l.exports=g})();return l.exports}(a,b,c,d)});f.ensureModuleR
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1500INData Raw: 3d 3d 3d 22 40 22 29 72 65 74 75 72 6e 20 66 2e 75 73 65 72 4f 72 44 6f 6d 61 69 6e 3d 3d 3d 22 64 6f 6d 61 69 6e 22 3f 6e 75 6c 6c 3a 61 28 7b 7d 2c 66 2c 7b 75 73 65 72 4f 72 44 6f 6d 61 69 6e 3a 22 64 6f 6d 61 69 6e 22 7d 29 3b 69 66 28 63 3d 3d 3d 22 2e 22 29 72 65 74 75 72 6e 20 66 2e 75 73 65 72 4f 72 44 6f 6d 61 69 6e 3d 3d 3d 22 64 6f 6d 61 69 6e 22 26 26 66 2e 6c 61 73 74 44 6f 74 49 6e 64 65 78 3d 3d 3d 62 2d 31 3f 6e 75 6c 6c 3a 61 28 7b 7d 2c 66 2c 7b 6c 61 73 74 44 6f 74 49 6e 64 65 78 3a 62 7d 29 3b 72 65 74 75 72 6e 20 66 2e 75 73 65 72 4f 72 44 6f 6d 61 69 6e 3d 3d 3d 22 64 6f 6d 61 69 6e 22 26 26 65 2e 74 65 73 74 28 63 29 3d 3d 3d 21 31 7c 7c 66 2e 75 73 65 72 4f 72 44 6f 6d 61 69 6e 3d 3d 3d 22 75 73 65 72 22 26 26 64 2e 74 65 73 74 28
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ==="@")return f.userOrDomain==="domain"?null:a({},f,{userOrDomain:"domain"});if(c===".")return f.userOrDomain==="domain"&&f.lastDotIndex===b-1?null:a({},f,{lastDotIndex:b});return f.userOrDomain==="domain"&&e.test(c)===!1||f.userOrDomain==="user"&&d.test(


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  121192.168.2.1650056142.250.72.1004434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC2187OUTGET /pagead/1p-conversion/1049001539/?random=961090210&cv=11&fst=1709574909385&bg=ffffff&guid=ON&async=1&gtm=45be42t1v886860920za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3DSales%3BpageType-session%3DSales%3BflowCode%3DDSUNK%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3DUF%20Plans%20Unlimited-data-plans%20Pg&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CMe5woL3-LaXJRJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwYktvbVlIYk1NZTF3OWI0bE41cVQxQ050VG03WURCWUdhaHJIMzRQdXBGcFFPQ2hrWFA3cDBlIhMIgsvh6pbbhAMV3i9oCB37vg4gMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqngmOiu60lvNtfKfUxsG7zOyOocPu_SEHZZjoEDyOZWWTyiHG&random=4038404884 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  122192.168.2.1650057142.250.72.1004434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1937OUTGET /pagead/1p-conversion/602056930/?random=2129493796&cv=11&fst=1709574909399&bg=ffffff&guid=ON&async=1&gtm=45be42t1za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&label=2g0ICJq0hN8BEOLRip8C&hn=www.googleadservices.com&frm=0&tiba=Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless&gtm_ee=1&npa=0&pscdl=noapi&auid=106906348.1709574907&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&sscte=1&crd=COy7sQII4b2xAiIBAUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CLf8wJmmhe-WFxJOQ2hFSWdQLVZyd1lRb2J2a3l2T2N6ZVRhQVJJbEFBaEFzUGVtaUM5VENUX1pFM19KY2dubVgtQTlJTi1zcGFfVUpOb19rTUxFUFIzWmRnGlhDaEVJZ1AtVnJ3WVFpOFdnM2UzNXBLT0hBUkl0QVBIT2QwWXNmUjRKMXByVUczbTY4bkpFZTJ3a2RQcXQzeFJGSk01MEJNRXZSWFlKTEMyX2p6ODkyNFZkIhMI7Kzw6pbbhAMV9hpoCB3FTgHxMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs&is_vtc=1&cid=CAQSKQB7FLtqW0cxOuR2xAw1r8CaVSHeVwR9Das7iSgVDHSmODIW3Ac9vi61&random=1981322102 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  123192.168.2.165005852.87.35.94434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC387OUTGET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 20
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: brain 1.16.0
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.16.0
                                                                                                                                                                                                                                                                                                                                                  User-Hash: 6674294e2e5cef2f1db4a59c65fd6ac0081bc4b0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC20INData Raw: 7b 22 77 68 65 6e 22 3a 30 2c 22 6b 65 79 73 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":0,"keys":{}}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  124192.168.2.165005931.13.71.364434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1134OUTGET /tr/?id=321054629174631&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574912583&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[liabilitytype]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  125192.168.2.165006231.13.71.364434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1249OUTGET /privacy_sandbox/pixel/register/trigger/?id=321054629174631&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574912583&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[liabilitytype]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ps_n=0; expires=Tue, 08-Apr-2025 17:55:14 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: ps_l=0; expires=Tue, 08-Apr-2025 17:55:14 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1711INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC1332INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(self), clipboard-write=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-d
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  126192.168.2.165006318.164.116.254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC512OUTGET /code/19.22.0-fs/fs.trigger.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: gateway.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 24790
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Thu, 15 Feb 2024 12:24:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2419200
                                                                                                                                                                                                                                                                                                                                                  Status: 200
                                                                                                                                                                                                                                                                                                                                                  ETag: "aafa5c0d9d88a85f68a08aafc5f0330f"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 05 May 2023 13:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 14 Mar 2024 12:24:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 83fa5376b39b1a76db557ab22fa73856.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: f0Ho8zmlZcIaSxRB_IB4LxhhMmZtRTqFs2jExqOLrAZEs-gm85oXWw==
                                                                                                                                                                                                                                                                                                                                                  Age: 1575060
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC15640INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 20 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 33 20 56 65 72 69 6e 74 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 46 6f 72 65 53 65 65 20 57 65 62 20 53 44 4b 3a 20 54 72 69 67 67 65 72 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 39 2e 32 32 2e 30 0a 20 2a 20 42 75 69 6c 74 3a 20 4d 61 79 20 30 35 2c 20 32 30 32 33 20 61 74 20 30 39 3a 35 33 3a 33 37 20 45 44 54 0a 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 5f 66 73 44 65 66 69 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /*************************************** * @preserve * Copyright (c) 2023 Verint Systems, Inc. All rights reserved. * ForeSee Web SDK: Trigger * Version: 19.22.0 * Built: May 05, 2023 at 09:53:37 EDT ***************************************/_fsDefin
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC6746INData Raw: 72 2e 63 66 67 2c 74 2e 67 65 74 42 72 61 69 6e 53 74 6f 72 61 67 65 28 73 2e 62 72 6f 77 73 65 72 2c 73 2e 73 74 67 2e 75 69 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 21 30 29 2c 73 2e 63 70 70 73 2c 69 2e 64 69 73 70 6c 61 79 2c 73 2e 62 72 6f 77 73 65 72 29 2c 73 2e 74 72 61 63 6b 65 72 2e 73 68 6f 77 28 73 2e 62 72 6f 77 73 65 72 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 74 68 69 73 2e 62 72 6f 77 73 65 72 2e 69 73 4d 6f 62 69 6c 65 26 26 74 68 69 73 2e 63 66 67 2e 61 63 74 69 76 65 5f 73 75 72 76 65 79 64 65 66 2e 64 69 73 70 6c 61 79 2e 6d 6f 62 69 6c 65 3f 22 6d 6f 62 69 6c 65 22 3a 22 64 65 73 6b 74 6f 70 22 2c 61 3d 76 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 66 73 54 72 61 63 6b 65 72 22 2c 7b 77 69 64 74 68 3a 74 68 69 73 2e 63 66 67 2e 61 63 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: r.cfg,t.getBrainStorage(s.browser,s.stg.uid,null,null,!0),s.cpps,i.display,s.browser),s.tracker.show(s.browser);else{var n=this.browser.isMobile&&this.cfg.active_surveydef.display.mobile?"mobile":"desktop",a=v("about:blank","fsTracker",{width:this.cfg.act
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC2404INData Raw: 6e 61 6c 22 3b 22 4e 4f 5f 49 4e 56 49 54 45 5f 49 4e 53 45 53 53 49 4f 4e 22 3d 3d 3d 74 2e 69 6e 76 69 74 65 54 79 70 65 26 26 28 69 3d 22 4e 6f 49 6e 76 69 74 65 49 6e 53 65 73 73 69 6f 6e 22 29 2c 22 4e 4f 5f 49 4e 56 49 54 45 5f 4d 4f 44 41 4c 22 3d 3d 3d 74 2e 69 6e 76 69 74 65 54 79 70 65 26 26 28 69 3d 22 4e 6f 49 6e 76 69 74 65 4d 6f 64 61 6c 22 29 2c 66 28 6c 2c 73 2c 6e 2c 61 2c 21 31 2c 67 2c 69 2c 22 54 72 61 64 69 74 69 6f 6e 61 6c 22 3d 3d 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 2c 74 68 69 73 2e 70 72 65 73 65 6e 74 28 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 2c 74 68 69 73 2e 69 6e 76 69 74 65 2e 61 63 63 65 70 74 65 64 2e 66 69 72 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: nal";"NO_INVITE_INSESSION"===t.inviteType&&(i="NoInviteInSession"),"NO_INVITE_MODAL"===t.inviteType&&(i="NoInviteModal"),f(l,s,n,a,!1,g,i,"Traditional"===i?function(){this.initialize(),this.present()}:function(){this.initialize(),this.invite.accepted.fire


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  127192.168.2.1650064142.251.32.984434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC647OUTGET /pagead/ppub_config?ippd=www.att.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 04-Mar-2024 18:10:14 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC421INData Raw: 5b 5b 22 61 74 74 2e 63 6f 6d 22 2c 6e 75 6c 6c 2c 22 77 77 77 2e 61 74 74 2e 63 6f 6d 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 22 32 32 36 37 34 30 38 30 32 36 33 22 5d 5d 2c 5b 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 31 30 31 39 37 36 34 22 2c 31 5d 2c 5b 22 31 30 32 36 34 39 34 22 2c 31 5d 2c 5b 22 31 30 34 38 39 30 37 22 2c 31 5d 2c 5b 22 31 30 35 30 31 36 39 22 2c 31 5d 2c 5b 22 31 30 37 38 35 36 39 36 33 22 2c 31 5d 2c 5b 22 31 30 39 36 36 30 31 22 2c 31 5d 2c 5b 22 31 31 30 35 34 33 34 22 2c 31 5d 2c 5b 22 31 31 31 34 36 35 37 32 36 22 2c 31 5d 2c 5b 22 31 31 31 37 37 35 39 22 2c 31 5d 2c 5b 22 31 31 34 37 32 37 31 34 35 22 2c 31 5d 2c 5b 22 31 33 33 37 32 39 34 22 2c 31 5d 2c 5b 22 31 35 30 31 37 33 33
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: [["att.com",null,"www.att.com",null,null,["22674080263"]],[],[],null,null,null,null,[[["1019764",1],["1026494",1],["1048907",1],["1050169",1],["107856963",1],["1096601",1],["1105434",1],["111465726",1],["1117759",1],["114727145",1],["1337294",1],["1501733
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC27INData Raw: 5b 22 37 36 34 36 22 2c 31 5d 2c 5b 22 39 32 37 37 39 34 34 22 2c 31 5d 5d 5d 5d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ["7646",1],["9277944",1]]]]


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  128192.168.2.1650066157.240.241.354434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC934OUTGET /tr/?id=321054629174631&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574912583&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[liabilitytype]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  129192.168.2.165006534.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC870OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574913837&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=105294&N=203&P=3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 22720
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC16384OUTData Raw: 78 01 ad fd 67 cf f4 5a 7a 1e 88 fe 15 a1 81 39 5f ca 1a e6 24 1f e3 80 39 b3 c8 22 59 0c 83 c1 80 b9 98 73 34 fc df cf da ea 96 64 c9 6a b9 e1 71 37 f6 ee b7 df e7 61 5e 5c eb be af c4 ff eb bf fe 69 fb d3 3f fc e9 fa 2d 7f fa 4f 7f ea c1 9f 64 d1 03 7f da c1 9f 7e db 36 ad ff 00 41 e7 79 fe 9f c9 b6 fd 9f d9 d8 43 fd 9a 4c 35 34 21 d8 f0 f7 6b 51 f5 c5 b0 fd fd 91 74 7b f1 f7 c3 98 17 fd 0a 1d 08 f4 97 bf 87 58 ee ff f1 8a 75 ab 87 ea ff b7 ef 75 fe 5f 48 a2 20 e1 a4 44 fe 9e a1 18 f8 ef 13 04 a3 ff 3e 29 60 f2 ef b1 24 4f e0 ac 4c 30 94 2c fe 3f eb b6 24 5b 51 dd 6a fe 7f 10 dc ff 41 08 ff c5 cb 93 2d 01 27 b4 82 b3 44 61 18 fc e1 4f ff 80 50 30 43 50 38 03 13 08 46 fe a7 3f 2d 7f fa 07 02 c7 c0 ff 16 ab 52 24 79 b1 ac ff 4f 31 64 e0 02 92 df 7b 70 a5
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xgZz9_$9"Ys4djq7a^\i?-Od~6AyCL54!kQt{Xuu_H D>)`$OL0,?$[QjA-'DaOP0CP8F?-R$yO1d{p
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC6336OUTData Raw: c9 0f e1 9d 61 bf d2 db a7 ef 21 f8 c5 e6 11 52 a9 fb 09 4a 01 d0 77 71 7c f5 f0 83 aa c7 39 8e dd f9 54 a6 fe 8d ff d6 65 2f 81 87 c9 e2 53 f9 70 40 d6 15 55 89 e4 54 2f dd c7 34 71 03 8f a9 72 78 43 01 da f4 c1 f7 4e 81 1b 51 6c b2 a6 db 81 8f 48 16 2d 08 6c df c5 2b 5f 9f f3 d1 64 c0 db e5 3f 80 dc 07 a4 aa fe 9b c3 db b9 b3 92 22 d9 68 56 12 98 65 13 95 59 8c 65 06 76 06 24 01 c5 de 1c 83 10 37 f9 04 31 81 2d ec db 9f 12 64 7b e0 07 cf ca 20 04 72 35 87 53 26 d1 60 24 2c b8 83 c6 b7 14 f9 4a a8 5e 1c 4f d5 09 a3 c8 72 7e 08 d7 58 b2 6d 68 db e3 67 cb ed 1e 78 83 c1 b8 ad 9d 92 07 2a e5 15 d6 bb 97 33 bd 7e 52 e6 e4 d5 ac 3d 13 ce 52 c9 66 70 80 41 62 7d 19 ed 77 21 ca 4e 74 56 43 e8 c6 50 10 07 62 07 96 01 fb 8f bd 02 57 d6 09 cd ed 47 08 9a 97 72 7c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: a!RJwq|9Te/Sp@UT/4qrxCNQlH-l+_d?"hVeYev$71-d{ r5S&`$,J^Or~Xmhgx*3~R=RfpAb}w!NtVCPbWGr|
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  130192.168.2.165006040.126.24.148443
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 4804
                                                                                                                                                                                                                                                                                                                                                  Host: login.live.com
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC4804OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:54:15 GMT
                                                                                                                                                                                                                                                                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                  x-ms-route-info: C538_BL2
                                                                                                                                                                                                                                                                                                                                                  x-ms-request-id: a65ad2f8-4ee1-4ccc-8351-7216b6f50f72
                                                                                                                                                                                                                                                                                                                                                  PPServer: PPV: 30 H: BL02EPF0000685C V: 0
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 11177
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC11177INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  131192.168.2.165006754.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC3196OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22source%22%3A%22EC00ATUNL00ULP00O%22%2C%22cm360%22%3A%226143922_31136024_2942726_383859530_574912566%22%2C%22dclid%22%3A%22CIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22existingService%22%3A%220%22%2C%22flowCode%22%3A%22DSUNK%22%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22product_category%22%3A%22Wireless%22%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531714-1709618114%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&metrics=%5B%5B%22beaconSupported%22%2C%22counter%22%5D%5D&jsoncallback=json_rr1& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 36.37573ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 31 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 34 34 2d 39 32 33 2d 33 33 34 35 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 34 34 39 32 33 33 33 34 35 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr1([{"requestId":"+18665952662","status":"success","formattedNumber":"844-923-3345","countryCode":"1","nationalNumber":"8449233345","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  132192.168.2.165006854.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:14 UTC3290OUTPOST /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22source%22%3A%22EC00ATUNL00ULP00O%22%2C%22cm360%22%3A%226143922_31136024_2942726_383859530_574912566%22%2C%22dclid%22%3A%22CIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22existingService%22%3A%220%22%2C%22flowCode%22%3A%22DSUNK%22%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22product_category%22%3A%22Wireless%22%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531714-1709618114%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&metrics=%5B%5B%22beaconSupported%22%2C%22counter%22%5D%5D&jsoncallback=json_rr1&beaconRequest=true&beaconStateChangeEvent=blur HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 25.09418ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 31 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr1([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  133192.168.2.165006152.70.174.2384434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC509OUTOPTIONS /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC371INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Max-Age: 600
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  134192.168.2.1650071157.240.241.354434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC987OUTGET /privacy_sandbox/pixel/register/trigger/?id=321054629174631&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574912583&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[liabilitytype]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ps_n=0
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1711INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1365INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(self), clipboard-write=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-d


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  135192.168.2.1650070142.251.32.984434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC742OUTGET /pagead/managed/js/gpt/m202402220101/pubads_impl.js?cb=31081569 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 437896
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:02:50 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Tue, 04 Mar 2025 17:02:50 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  Age: 3145
                                                                                                                                                                                                                                                                                                                                                  ETag: 2919427224111863329
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC512INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 62 61 2c 65 61 2c 69 61 2c 6d 61 2c 6f 61 2c 71 61 2c 75 61 2c 74 61 2c 76 61 2c 77 61 2c 79 61 2c 7a 61 2c 41 61 2c 44 61 2c 45 61 2c 49 61 2c 4a 61 2c 4b 61 2c 4c 61 2c 4f 61 2c 58 61 2c 63 62 2c 66 62 2c 6c 62 2c 6e 62 2c 6f 62 2c 70 62 2c 71 62 2c 73 62 2c 77 62 2c 79 62 2c 45 62 2c 48 62 2c 4d 62
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* SPDX-License-Identifier: Apache-2.0 */ var ba,ea,ia,ma,oa,qa,ua,ta,va,wa,ya,za,Aa,Da,Ea,Ia,Ja,Ka,La,Oa,Xa,cb,fb,lb,nb,ob,pb,qb,sb,wb,yb,Eb,Hb,Mb
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1252INData Raw: 65 2c 42 65 2c 52 65 2c 53 65 2c 54 65 2c 56 65 2c 57 65 2c 58 65 2c 61 66 2c 62 66 2c 63 66 2c 5a 65 2c 6b 66 2c 24 65 2c 6c 66 2c 42 66 2c 44 66 2c 46 66 2c 49 66 2c 4a 66 2c 4b 66 2c 4f 66 2c 50 66 2c 51 66 2c 53 66 2c 54 66 2c 55 66 2c 56 66 2c 57 66 2c 5a 66 2c 63 67 2c 65 67 2c 64 67 2c 69 67 2c 6b 67 2c 6c 67 2c 46 67 2c 47 67 2c 48 67 2c 4b 67 2c 4d 67 2c 4f 67 2c 51 67 2c 52 67 2c 55 67 2c 56 67 2c 57 67 2c 58 67 2c 59 67 2c 24 67 2c 61 68 2c 63 68 2c 64 68 2c 66 68 2c 67 68 2c 68 68 2c 69 68 2c 6a 68 2c 6b 68 2c 6e 68 2c 70 68 2c 74 68 2c 72 68 2c 78 68 2c 48 68 2c 49 68 2c 76 68 2c 77 68 2c 4a 68 2c 4b 68 2c 55 68 2c 53 68 2c 58 68 2c 65 69 2c 4c 68 2c 6e 69 2c 77 69 2c 78 69 2c 42 69 2c 43 69 2c 49 69 2c 4b 69 2c 4c 69 2c 4f 69 2c 52 69 2c 57
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: e,Be,Re,Se,Te,Ve,We,Xe,af,bf,cf,Ze,kf,$e,lf,Bf,Df,Ff,If,Jf,Kf,Of,Pf,Qf,Sf,Tf,Uf,Vf,Wf,Zf,cg,eg,dg,ig,kg,lg,Fg,Gg,Hg,Kg,Mg,Og,Qg,Rg,Ug,Vg,Wg,Xg,Yg,$g,ah,ch,dh,fh,gh,hh,ih,jh,kh,nh,ph,th,rh,xh,Hh,Ih,vh,wh,Jh,Kh,Uh,Sh,Xh,ei,Lh,ni,wi,xi,Bi,Ci,Ii,Ki,Li,Oi,Ri,W
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1252INData Raw: 2e 63 61 6c 6c 28 61 2c 62 2c 31 29 3b 72 65 74 75 72 6e 20 63 7d 3b 5f 2e 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 41 72 72 61 79 28 62 29 2c 64 3d 30 3b 64 3c 62 3b 64 2b 2b 29 63 5b 64 5d 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 32 3e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 62 29 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 62 2c 63 29 7d 3b 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .call(a,b,1);return c};_.fa=function(a){var b=a.length;if(0<b){for(var c=Array(b),d=0;d<b;d++)c[d]=a[d];return c}return[]};ia=function(a,b,c){return 2>=arguments.length?Array.prototype.slice.call(a,b):Array.prototype.slice.call(a,b,c)};ma=function(a){for(
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1252INData Raw: 20 63 20 69 6e 20 61 29 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 61 5b 63 5d 2c 63 2c 61 29 7d 3b 7a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3b 66 6f 72 28 64 20 69 6e 20 61 29 62 5b 63 2b 2b 5d 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 41 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 61 5b 63 5d 2c 63 2c 61 29 29 72 65 74 75 72 6e 20 63 7d 3b 44 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 2c 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 64 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 63 20 69 6e 20 64 29 61 5b 63 5d 3d 64 5b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: c in a)b.call(void 0,a[c],c,a)};za=function(a){var b=[],c=0,d;for(d in a)b[c++]=a[d];return b};Aa=function(a,b){for(var c in a)if(b.call(void 0,a[c],c,a))return c};Da=function(a,b){for(var c,d,e=1;e<arguments.length;e++){d=arguments[e];for(c in d)a[c]=d[
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1252INData Raw: 62 3d 6e 65 77 20 5f 2e 62 62 3b 62 2e 4f 69 3d 61 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 64 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 62 62 29 72 65 74 75 72 6e 20 61 2e 4f 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 66 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 73 70 6c 69 74 28 2f 5c 3f 7c 23 2f 29 2c 63 3d 2f 5c 3f 2f 2e 74 65 73 74 28 61 29 3f 22 3f 22 2b 62 5b 31 5d 3a 22 22 3b 72 65 74 75 72 6e 7b 70 61 74 68 3a 62 5b 30 5d 2c 61 65 3a 63 2c 68 61 73 68 3a 2f 23 2f 2e 74 65 73 74 28 61 29 3f 22 23 22 2b 28 63 3f 62 5b 32 5d 3a 62 5b 31 5d 29 3a 22 22 7d 7d 3b 5f 2e 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 57 61 2e 61 70 70 6c 79
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: b=new _.bb;b.Oi=a;return b};_.db=function(a){if(a instanceof _.bb)return a.Oi;throw Error("");};fb=function(a){var b=a.split(/\?|#/),c=/\?/.test(a)?"?"+b[1]:"";return{path:b[0],ae:c,hash:/#/.test(a)?"#"+(c?b[2]:b[1]):""}};_.hb=function(a){var b=_.Wa.apply
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1252INData Raw: 6c 6c 3b 67 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 3b 76 61 72 20 68 3b 6e 75 6c 6c 3d 3d 28 68 3d 67 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7c 7c 68 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 67 29 7d 76 61 72 20 67 3d 62 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 67 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 28 29 3b 64 28 29 7d 3b 67 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 28 29 3b 65 28 76 6f 69 64 20 30 29 7d 3b 67 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 71 62 28 67 2c 61 29 3b 63 26 26 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 62 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 5f 2e 72 62 28 62 2c 22 6c 6f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ll;g.onerror=null;var h;null==(h=g.parentElement)||h.removeChild(g)}var g=b.document.createElement("script");g.onload=function(){f();d()};g.onerror=function(){f();e(void 0)};g.type="text/javascript";qb(g,a);c&&"complete"!==b.document.readyState?_.rb(b,"lo
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1252INData Raw: 2c 68 2e 5f 6a 6b 5f 3d 64 2e 51 64 2c 68 2e 5f 73 74 5f 3d 64 2e 6d 64 2c 68 2e 5f 72 63 5f 3d 64 2e 53 65 2c 68 2e 5f 64 6c 5f 3d 64 2e 74 66 2c 68 2e 5f 67 32 5f 3d 64 2e 52 65 2c 68 29 29 3b 69 66 28 64 3d 66 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 29 66 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 3d 76 6f 69 64 20 30 2c 64 5b 31 5d 28 29 3b 65 3d 5f 2e 68 62 28 78 62 2c 65 29 3b 73 62 28 65 29 7d 72 65 74 75 72 6e 20 63 2e 72 65 74 75 72 6e 28 62 29 7d 29 7d 3b 45 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 21 31 3b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 21 31 3a 62 3b 69 66 28 7a 62 29 7b 69 66 28 62 26 26 28 41 62 3f 21 61 2e 66 6c 28 29 3a 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 7c 5e 29 5b 5c 75 44 43 30
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ,h._jk_=d.Qd,h._st_=d.md,h._rc_=d.Se,h._dl_=d.tf,h._g2_=d.Re,h));if(d=f.GoogleDX5YKUSk)f.GoogleDX5YKUSk=void 0,d[1]();e=_.hb(xb,e);sb(e)}return c.return(b)})};Eb=function(a){var b=!1;b=void 0===b?!1:b;if(zb){if(b&&(Ab?!a.fl():/(?:[^\uD800-\uDBFF]|^)[\uDC0
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1252INData Raw: 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 21 3d 3d 53 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 65 78 74 65 72 6e 61 6c 20 63 61 6c 6c 65 72 22 29 3b 7d 3b 56 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 42 69 67 49 6e 74 7d 3b 24 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3e 61 3b 61 3d 4d 61 74 68 2e 61 62 73 28 61 29 3b 76 61 72 20 63 3d 61 3e 3e 3e 30 3b 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 61 2d 63 29 2f 34 32 39 34 39 36 37 32 39 36 29 3b 62 26 26 28 63 3d 5f 2e 7a 28 57 62 28 63 2c 61 29 29 2c 62 3d 63 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2c 61 3d 63 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2c 63 3d 62 29 3b 58 62
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: b=function(a){if(a!==Sb)throw Error("illegal external caller");};Vb=function(){return"function"===typeof BigInt};$b=function(a){var b=0>a;a=Math.abs(a);var c=a>>>0;a=Math.floor((a-c)/4294967296);b&&(c=_.z(Wb(c,a)),b=c.next().value,a=c.next().value,c=b);Xb
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1252INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 7e 62 3b 61 3f 61 3d 7e 61 2b 31 3a 62 2b 3d 31 3b 72 65 74 75 72 6e 5b 61 2c 62 5d 7d 3b 67 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 7d 3b 68 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 5f 2e 75 2e 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 3d 74 79 70 65 6f 66 28 30 2c 5f 2e 75 2e 53 79 6d 62 6f 6c 29 28 29 3f 28 30 2c 5f 2e 75 2e 53 79 6d 62 6f 6c 29 28 29 3a 61 7d 3b 69 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 63 3f 61 7c 62 3a 61 26 7e 62 7d 3b 6c 63 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: function(a,b){b=~b;a?a=~a+1:b+=1;return[a,b]};gc=function(a){return Array.prototype.slice.call(a)};hc=function(a){return"function"===typeof _.u.Symbol&&"symbol"===typeof(0,_.u.Symbol)()?(0,_.u.Symbol)():a};ic=function(a,b,c){return c?a|b:a&~b};lc=function
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1252INData Raw: 21 3d 61 26 26 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 56 61 6c 75 65 20 6f 66 20 66 6c 6f 61 74 2f 64 6f 75 62 6c 65 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 2c 20 66 6f 75 6e 64 20 22 2b 74 79 70 65 6f 66 20 61 2b 22 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 4b 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 61 3b 69 66 28 22 4e 61 4e 22 3d 3d 3d 61 7c 7c 22 49 6e 66 69 6e 69 74 79 22 3d 3d 3d 61 7c 7c 22 2d 49 6e 66 69 6e 69 74 79 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 61 29 7d 3b 4d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: !=a&&"number"!==typeof a)throw Error("Value of float/double field must be a number, found "+typeof a+": "+a);return a};Kc=function(a){if(null==a||"number"===typeof a)return a;if("NaN"===a||"Infinity"===a||"-Infinity"===a)return Number(a)};Mc=function(a){i


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  136192.168.2.1650072157.240.241.14434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC552OUTGET /signals/config/263973384029222?v=2.9.138&r=stable&domain=www.att.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1973INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                  permissions-policy-report-only: clipboard-read=(), clipboard-write=(), picture-in-picture=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC685INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 72 65 73 6f 75 72 63 65 2d 70 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 70 75 62 6c 69 63 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 32 30 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: cross-origin-resource-policy: cross-origincross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: publicCache-Control: public, max-age=1200
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC815INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1500INData Raw: 54 48 45 20 41 55 54 48 4f 52 53 20 4f 52 0a 2a 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 28 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: THE AUTHORS OR* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/(func
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1500INData Raw: 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 29 74 68 72 6f 77 20 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: urn"]()}finally{if(e)throw f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);else throw new TypeError("Invalid attempt to destructure non-iterable inst
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1500INData Raw: 3d 5c 3f 5c 5e 60 5c 7b 5c 7c 5c 7d 7e 5c 2d 5d 2b 28 3a 3f 5c 2e 5b 5c 77 21 23 5c 24 25 26 5c 27 5c 2a 5c 2b 5c 2f 5c 3d 5c 3f 5c 5e 60 5c 7b 5c 7c 5c 7d 7e 5c 2d 5d 2b 29 2a 40 28 3f 3a 5b 61 2d 7a 30 2d 39 5d 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 29 3f 5c 2e 29 2b 5b 61 2d 7a 30 2d 39 5d 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 20 64 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 76 61 72 20 64 3d 6e 75 6c 6c 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 69 66 28 62 28 61 29 29 64 3d 61 3b 65 6c 73 65 7b 61 3d 63 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 64 3d 65 28 61 29 3f 61 3a 6e 75 6c 6c 7d 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: =\?\^`\{\|\}~\-]+(:?\.[\w!#\$%&\'\*\+\/\=\?\^`\{\|\}~\-]+)*@(?:[a-z0-9](?:[a-z0-9\-]*[a-z0-9])?\.)+[a-z0-9](?:[a-z0-9\-]*[a-z0-9])?$/i;function e(a){return d.test(a)}function g(a){var d=null;if(a!=null)if(b(a))d=a;else{a=c(a.toLowerCase());d=e(a)?a:null}r
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1500INData Raw: 73 51 45 22 29 3b 76 61 72 20 64 3d 2f 5e 30 2a 2f 2c 65 3d 2f 5b 5c 2d 40 23 3c 3e 5c 27 5c 22 2c 3b 20 5d 7c 5c 28 7c 5c 29 7c 5c 2b 7c 5b 61 2d 7a 5d 2f 67 69 3b 62 3d 2f 5e 31 5c 28 3f 5c 64 7b 33 7d 5c 29 3f 5c 64 7b 37 7d 24 2f 3b 61 3d 2f 5e 34 37 5c 64 7b 38 7d 24 2f 3b 62 3d 2f 5e 5c 64 7b 31 2c 34 7d 5c 28 3f 5c 64 7b 32 2c 33 7d 5c 29 3f 5c 64 7b 34 2c 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 76 61 72 20 62 3d 6e 75 6c 6c 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 69 66 28 63 28 61 29 29 62 3d 61 3b 65 6c 73 65 7b 61 3d 53 74 72 69 6e 67 28 61 29 3b 62 3d 61 2e 72 65 70 6c 61 63 65 28 65 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 64 2c 22 22 29 7d 72 65 74 75 72 6e 20 62 7d 6b 2e 65 78 70 6f 72 74 73 3d 67 7d 29 28 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: sQE");var d=/^0*/,e=/[\-@#<>\'\",; ]|\(|\)|\+|[a-z]/gi;b=/^1\(?\d{3}\)?\d{7}$/;a=/^47\d{8}$/;b=/^\d{1,4}\(?\d{2,3}\)?\d{4,}$/;function g(a){var b=null;if(a!=null)if(c(a))b=a;else{a=String(a);b=a.replace(e,"").replace(d,"")}return b}k.exports=g})();return
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1500INData Raw: 74 69 6f 6e 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 7b 74 72 75 6e 63 61 74 65 3a 32 2c 73 74 72 69 70 3a 22 61 6c 6c 5f 6e 6f 6e 5f 6c 61 74 69 6e 5f 61 6c 70 68 61 5f 6e 75 6d 65 72 69 63 22 2c 74 65 73 74 3a 22 5e 5b 61 2d 7a 5d 2b 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 7b 73 74 72 69 70 3a 22 61 6c 6c 5f 6e 6f 6e 5f 6c 61 74 69 6e 5f 61 6c 70 68 61 5f 6e 75 6d 65 72 69 63 22 2c 74 65 73 74 3a 22 5e 5b 61 2d 7a 5d 2b 22 7d 29 7d 6b 2e 65 78 70 6f 72 74 73 3d 7b 6e 6f 72 6d 61 6c 69 7a 65 3a 65 2c 6e 6f 72 6d 61 6c 69 7a 65 4e 61 6d 65 3a 67 2c 6e 6f 72 6d 61 6c 69 7a 65 43 69 74 79 3a 69 2c 6e 6f 72 6d 61 6c 69 7a 65 53 74 61 74 65 3a 68 7d 7d 29 28 29 3b 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: tion"})}function h(a){return e(a,{truncate:2,strip:"all_non_latin_alpha_numeric",test:"^[a-z]+"})}function i(a){return e(a,{strip:"all_non_latin_alpha_numeric",test:"^[a-z]+"})}k.exports={normalize:e,normalizeName:g,normalizeCity:i,normalizeState:h}})();r
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1208INData Raw: 5b 30 5d 7d 3b 72 65 74 75 72 6e 5b 66 2c 69 5d 7d 6b 2e 65 78 70 6f 72 74 73 3d 65 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 46 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: [0]};return[f,i]}k.exports=e})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsExtractFormFieldFeatures",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("Signal
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1500INData Raw: 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6a 3d 6e 65 77 20 61 28 29 2c 6b 3d 5b 5d 2c 6c 3d 7b 7d 3b 69 66 28 68 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3a 6b 2c 75 73 65 72 44 61 74 61 3a 6c 7d 3b 68 3d 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 68 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 68 5b 6d 5d 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xtractUserData;var j=new a(),k=[],l={};if(h==null)return{formFieldFeatures:k,userData:l};h=h.querySelectorAll(e);for(var m=0;m<h.length;m++){var n=h[m];if(n instanceof HTMLInputElement||n instanceof HTMLTextAreaElement||n instanceof HTMLSelectElement||n i
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1500INData Raw: 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 63 3d 62 2e 65 61 63 68 2c 64 3d 2f 5b 5e 5c 73 5c 22 5d 2f 2c 65 3d 2f 5b 5e 5c 73 3a 2b 5c 22 5d 2f 3b 66 75 6e 63 74 69 6f 6e 20 67 28 62 2c 63 2c 66 29 7b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 64 2e 74 65 73 74 28 63 29 3f 63 3d 3d 3d 22 40 22 3f 6e 75 6c 6c 3a 7b 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .length;b++){var c=arguments[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsFBEventsUtils"),c=b.each,d=/[^\s\"]/,e=/[^\s:+\"]/;function g(b,c,f){if(f==null)return d.test(c)?c==="@"?null:{s


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  137192.168.2.1650073142.250.65.1944434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC635OUTGET /pagead/ppub_config?ippd=www.att.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: APC=AfxxVi5NJXgBv4GNeagXp5Gs13C38uVkf1iZjgw3O5VXyWTUnFss0w; IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC448INData Raw: 5b 5b 22 61 74 74 2e 63 6f 6d 22 2c 6e 75 6c 6c 2c 22 77 77 77 2e 61 74 74 2e 63 6f 6d 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 22 32 32 36 37 34 30 38 30 32 36 33 22 5d 5d 2c 5b 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 31 30 31 39 37 36 34 22 2c 31 5d 2c 5b 22 31 30 32 36 34 39 34 22 2c 31 5d 2c 5b 22 31 30 34 38 39 30 37 22 2c 31 5d 2c 5b 22 31 30 35 30 31 36 39 22 2c 31 5d 2c 5b 22 31 30 37 38 35 36 39 36 33 22 2c 31 5d 2c 5b 22 31 30 39 36 36 30 31 22 2c 31 5d 2c 5b 22 31 31 30 35 34 33 34 22 2c 31 5d 2c 5b 22 31 31 31 34 36 35 37 32 36 22 2c 31 5d 2c 5b 22 31 31 31 37 37 35 39 22 2c 31 5d 2c 5b 22 31 31 34 37 32 37 31 34 35 22 2c 31 5d 2c 5b 22 31 33 33 37 32 39 34 22 2c 31 5d 2c 5b 22 31 35 30 31 37 33 33
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: [["att.com",null,"www.att.com",null,null,["22674080263"]],[],[],null,null,null,null,[[["1019764",1],["1026494",1],["1048907",1],["1050169",1],["107856963",1],["1096601",1],["1105434",1],["111465726",1],["1117759",1],["114727145",1],["1337294",1],["1501733


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  138192.168.2.165007534.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC864OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574914406&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=2476&N=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 177
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC177OUTData Raw: 78 01 7d 8e 31 0b c2 30 10 85 ff cb cd c1 34 b6 35 24 bb 38 2a d4 4d 1c 8e 98 a6 85 b6 29 c9 d5 0a a5 ff dd a8 93 0e 2e c7 bb 07 8f ef 5b e0 01 fa b2 40 0f 1a 4e c7 ea 0c 0c a6 14 1b a2 31 6a ce e7 79 de 20 d1 c6 f8 9e c7 88 f5 fb 18 7e 17 dc f8 81 82 ef 3a 1b 6e 48 98 66 06 f4 36 cb 18 44 d0 4a 2a c9 a0 02 9d de 00 ba 14 3b 06 94 7a 21 33 55 ca 42 09 b1 b2 0f f2 b0 ff 47 ec 23 8e 2d 37 0d 52 e7 5d 6b c6 e0 8d 8d d1 87 17 7f 8a 36 70 74 2e 58 87 64 db a1 f6 df 0e 09 9d 04 72 99 d0 49 41 48 51 fc 38 e4 eb 75 7d 02 57 05 4b ae
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: x}1045$8*M).[@N1jy ~:nHf6DJ*;z!3UBG#-7R]k6pt.XdrIAHQ8u}WK
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  139192.168.2.165007434.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC655OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574913837&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=105294&N=203&P=3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  140192.168.2.165007652.70.174.2384434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC607OUTPOST /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1226
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1226OUTData Raw: 7b 22 77 68 65 6e 22 3a 31 37 30 39 35 37 34 39 31 33 38 32 32 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":1709574913822,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1194
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: brain 1.16.0
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.16.0
                                                                                                                                                                                                                                                                                                                                                  User-Hash: 6674294e2e5cef2f1db4a59c65fd6ac0081bc4b0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1194INData Raw: 7b 22 77 68 65 6e 22 3a 30 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":0,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1280","window


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  141192.168.2.165007731.13.71.364434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1012OUTGET /tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574914057&cd[order_id]=63605189209316613612524125147970535665&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ps_n=0
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  142192.168.2.165007952.70.174.2384434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC607OUTPOST /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1681
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1681OUTData Raw: 7b 22 77 68 65 6e 22 3a 31 37 30 39 35 37 34 39 31 34 37 37 30 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":1709574914770,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1620
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: brain 1.16.0
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.16.0
                                                                                                                                                                                                                                                                                                                                                  User-Hash: 6674294e2e5cef2f1db4a59c65fd6ac0081bc4b0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1620INData Raw: 7b 22 77 68 65 6e 22 3a 30 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":0,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1280","window


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  143192.168.2.165008031.13.71.364434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1122OUTGET /privacy_sandbox/pixel/register/trigger/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574914057&cd[order_id]=63605189209316613612524125147970535665&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Attribution-Reporting-Eligible: trigger, event-source=navigation-source
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ps_n=0
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1094INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1711INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC1332INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(self), clipboard-write=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-d
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  144192.168.2.1650081157.240.241.354434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC812OUTGET /tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574914057&cd[order_id]=63605189209316613612524125147970535665&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ps_n=0
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  145192.168.2.165008254.164.24.664434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC500OUTOPTIONS /ingest/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: analytics.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type,request-api-version
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC384INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET,OPTIONS,POST,HEAD
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type,Access-Control-Allow-Origin,Origin,Request-API-Version,Accept,Authorization,X-Requested-With,Content-Length
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  146192.168.2.165008352.87.35.94434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC387OUTGET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:15 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1620
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: brain 1.16.0
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.16.0
                                                                                                                                                                                                                                                                                                                                                  User-Hash: 6674294e2e5cef2f1db4a59c65fd6ac0081bc4b0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1620INData Raw: 7b 22 77 68 65 6e 22 3a 30 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":0,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1280","window


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  147192.168.2.165008434.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:15 UTC651OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574914406&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=2476&N=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:16 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  148192.168.2.1650085142.251.32.984434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC2014OUTGET /gampad/ads?pvsid=1855438193380088&correlator=4477096628640856&eid=31079956%2C31081524%2C31081569%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202402220101&ptt=17&impl=fifs&iu_parts=22674080263%2Catt_web%2Csales%2CPlans_Global&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=1&sfv=1-0-40&fsfs=1&sc=1&cookie_enabled=1&abxe=1&dt=1709574915120&lmt=1709574915&adxs=268&adys=6007&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&vis=2&psz=1263x0&msz=1263x0&fws=4&ohw=1263&ga_vid=1231535069.1709574915&ga_sid=1709574915&ga_hid=634203261&ga_fc=false&td=1&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFsyLFtbIi8yMjY3NDA4MDI2My9hdHRfd2ViLy9zYWxlcy8vUGxhbnNfR2xvYmFsIixbXV1dXSxudWxsLDNd&dlt=1709574898167&idt=16911&adks=2897725159&frm=20 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                  Google-LineItem-Id: -1
                                                                                                                                                                                                                                                                                                                                                  Google-Creative-Id: -1
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-google-amp-ad-validated-version
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:16 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC372INData Raw: 38 30 30 30 0d 0a 7b 22 2f 32 32 36 37 34 30 38 30 32 36 33 2f 61 74 74 5f 77 65 62 2f 2f 73 61 6c 65 73 2f 2f 50 6c 61 6e 73 5f 47 6c 6f 62 61 6c 22 3a 5b 22 68 74 6d 6c 22 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 32 35 30 2c 39 37 30 2c 30 2c 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 5b 5b 22 49 44 3d 32 35 33 62 32 61 33 31 61 64 30 30 31 64 64 38 3a 54 3d 31 37 30 39 35 37 34 39 31 36 3a 52 54 3d 31 37 30 39 35 37 34 39 31 36 3a 53 3d 41 4c 4e 49 5f 4d 5a 71 62 66 64 32 36 42 69 4e 63 35 38 49 68 55 67 57 77 66 30 30 6b 6e 55 52 55 51 22 2c 31 37 34 33 32 37 30 39 31 36 2c 22 2f 22 2c 22 61 74 74 2e 63 6f 6d 22 2c 31 5d 2c 5b 22 55 49 44 3d 30 30 30 30 30 64 63 66 33 34 33 62 33 39 31 63 3a 54 3d 31 37 30 39 35 37 34 39 31 36 3a 52
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 8000{"/22674080263/att_web//sales//Plans_Global":["html",0,null,null,1,250,970,0,1,null,null,null,1,[["ID=253b2a31ad001dd8:T=1709574916:RT=1709574916:S=ALNI_MZqbfd26BiNc58IhUgWwf00knURUQ",1743270916,"/","att.com",1],["UID=00000dcf343b391c:T=1709574916:R
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 32 37 5d 2c 5b 33 30 30 38 34 39 37 38 31 38 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 43 4d 4f 36 35 75 79 57 32 34 51 44 46 59 54 75 34 77 63 64 30 4e 41 48 59 77 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 22 30 31 32 34 30 32 31 34 31 38 34 32 30 30 30 22 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 27],[3008497818],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CMO65uyW24QDFYTu4wcd0NAHYw",null,null,null,null,null,null,null,null,["012402141842000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,nul
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 69 2d 61 6d 70 68 74 6d 6c 2d 69 6e 61 62 6f 78 29 3e 62 6f 64 79 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 69 6f 73 2d 65 6d 62 65 64 2d 6c 65 67 61 63 79 3e 62 6f 64 79 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 69 6f 73 2d 65 6d 62 65 64 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 7d 23 69 2d 61 6d 70 68 74 6d 6c 2d 77 72 61 70 70 65 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: i-amphtml-inabox)>body{position:relative!important}html.i-amphtml-ios-embed-legacy>body{overflow-x:hidden!important;overflow-y:auto!important;position:absolute!important}html.i-amphtml-ios-embed{overflow-y:auto!important;position:static}#i-amphtml-wrapper
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 70 74 69 6f 6e 73 2d 64 69 61 6c 6f 67 5d 2c 62 6f 64 79 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c 2d 73 75 62 73 2d 72 65 61 64 79 29 20 5b 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 61 63 74 69 6f 6e 5d 2c 62 6f 64 79 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c 2d 73 75 62 73 2d 72 65 61 64 79 29 20 5b 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 73 65 63 74 69 6f 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 61 6d 70 2d 65 78 70 65 72 69 6d 65 6e 74 2c 61 6d 70 2d 6c 69 76 65 2d 6c 69 73 74 3e 5b 75 70 64 61 74 65 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 6d 70 2d 6c 69 73 74 5b 72 65 73 69 7a 61 62 6c 65 2d 63 68 69 6c 64 72 65 6e 5d 3e 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ptions-dialog],body:not(.i-amphtml-subs-ready) [subscriptions-action],body:not(.i-amphtml-subs-ready) [subscriptions-section]{display:none!important}amp-experiment,amp-live-list>[update]{display:none}amp-list[resizable-children]>.i-amphtml-loading-contain
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 6f 6d 70 6c 65 74 65 3e 69 6e 70 75 74 2c 61 6d 70 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3e 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 5b 61 6d 70 2d 66 78 5e 3d 66 6c 79 2d 69 6e 5d 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 61 6d 70 2d 73 63 72 69 70 74 5b 6e 6f 64 6f 6d 5d 2c 61 6d 70 2d 73 63 72 69 70 74 5b 73 61 6e 64 62 6f 78 65 64 5d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: omplete>input,amp-autocomplete>textarea{font-size:1rem;line-height:1.5rem}[amp-fx^=fly-in]{visibility:hidden}amp-script[nodom],amp-script[sandboxed]{position:fixed!important;top:0!important;width:1px!important;height:1px!important;overflow:hidden!importan
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 6f 75 74 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 66 69 78 65 64 2d 68 65 69 67 68 74 2c 5b 6c 61 79 6f 75 74 3d 63 6f 6e 74 61 69 6e 65 72 5d 2c 5b 6c 61 79 6f 75 74 3d 66 69 78 65 64 2d 68 65 69 67 68 74 5d 5b 68 65 69 67 68 74 5d 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 66 69 78 65 64 2d 68 65 69 67 68 74 29 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 66 69 6c 6c 2c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 66 69 6c 6c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6e 6f 74 62 75 69 6c 74 2c 5b 6c 61 79 6f 75 74 3d 66 69 6c 6c 5d 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: out-container,.i-amphtml-layout-fixed-height,[layout=container],[layout=fixed-height][height]:not(.i-amphtml-layout-fixed-height){display:block;position:relative}.i-amphtml-layout-fill,.i-amphtml-layout-fill.i-amphtml-notbuilt,[layout=fill]:not(.i-amphtml
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 2c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 66 74 3a 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 70 61 63 69 74 79 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ,.i-amphtml-screen-reader{padding:0!important;border:none!important}.i-amphtml-screen-reader{position:fixed!important;top:0px!important;left:0px!important;width:4px!important;height:4px!important;opacity:0!important;overflow:hidden!important;margin:0!impo
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 6f 75 74 5d 29 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c 2d 65 6c 65 6d 65 6e 74 29 3e 2a 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 6d 70 2d 69 6d 67 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c 2d 65 6c 65 6d 65 6e 74 29 5b 69 2d 61 6d 70 68 74 6d 6c 2d 73 73 72 5d 3e 69 6d 67 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 6c 6c 2d 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6e 6f 74 62 75 69 6c 74 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 63 6f 6e 74 61 69 6e 65 72 29 2c 5b 6c 61 79 6f 75 74 5d 3a 6e 6f 74 28 5b 6c 61 79 6f 75 74 3d 63 6f 6e 74 61 69 6e 65 72 5d 29 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c 2d 65 6c 65 6d 65 6e 74 29 2c 5b 77 69 64 74 68 5d 5b 68 65 69 67
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: out]):not(.i-amphtml-element)>*{display:none}amp-img:not(.i-amphtml-element)[i-amphtml-ssr]>img.i-amphtml-fill-content{display:block}.i-amphtml-notbuilt:not(.i-amphtml-layout-container),[layout]:not([layout=container]):not(.i-amphtml-element),[width][heig
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 6c 61 63 65 68 6f 6c 64 65 72 5d 7b 7a 2d 69 6e 64 65 78 3a 61 75 74 6f 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6e 6f 74 62 75 69 6c 74 3e 5b 70 6c 61 63 65 68 6f 6c 64 65 72 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 68 69 64 64 65 6e 2d 62 79 2d 6d 65 64 69 61 2d 71 75 65 72 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 65 6c 65 6d 65 6e 74 2d 65 72 72 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 65 6c 65 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: laceholder]{z-index:auto}.i-amphtml-notbuilt>[placeholder]{display:block!important}.i-amphtml-hidden-by-media-query{display:none!important}.i-amphtml-element-error{background:red!important;color:#fff!important;position:relative!important}.i-amphtml-elemen
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 61 6d 70 2d 73 74 6f 72 79 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 65 3e 61 6d 70 2d 61 6e 61 6c 79 74 69 63 73 7b 70 6f 73 69 74 69 6f 6e 3a 69 6e 69 74 69 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 5b 76 69 73 69 62 6c 65 2d 77 68 65 6e 2d 69 6e 76 61 6c 69 64 5d 3a 6e 6f 74 28 2e 76 69 73 69 62 6c 65 29 2c 66 6f 72 6d 20 5b 73 75 62 6d 69 74 2d 65 72 72 6f 72 5d 2c 66 6f 72 6d 20 5b 73 75 62 6d 69 74 2d 73 75 63 63 65 73 73 5d 2c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: px!important;height:1px!important;overflow:hidden!important;visibility:hidden}amp-story{visibility:hidden!important}html.i-amphtml-fie>amp-analytics{position:initial!important}[visible-when-invalid]:not(.visible),form [submit-error],form [submit-success],


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  149192.168.2.1650088142.250.65.1944434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC874OUTGET /static/topics/topics_frame.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-gpt-scs"
                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 104248
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 16:50:34 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:40:34 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3000, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                  Age: 3882
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 26 Feb 2024 20:45:19 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC542INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 6f 70 69 63 73 20 46 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 0a 20 20 20 20 20 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <title>Topics Frame</title> <meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iO
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 63 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof global
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 31 45 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 3e 3e 30 29 2b 22 5f 22 2c 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 63 2b 28 67 7c 7c 22 22 29 2b 22 5f 22 2b 64 2b 2b 2c 67 29 7d 3b 72 65 74 75 72 6e 20 65 7d 2c 22 65 73 36 22 29 3b 77 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 28 30 2c 71 2e 53 79 6d 62 6f 6c 29 28 22 53 79 6d 62 6f 6c 2e 69 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: comp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(g){if(this instanceof e)throw new TypeError("Symbol is not a constructor");return new b(c+(g||"")+"_"+d++,g)};return e},"es6");w("Symbol.iterator",function(a){if(a)return a;a=(0,q.Symbol)("Symbol.it
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6c 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 77 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6d 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 6e 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 6f 61 3b 69 66 28 66 61 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: rguments[c];if(d)for(var e in d)la(d,e)&&(a[e]=d[e])}return a};w("Object.assign",function(a){return a||ma},"es6");var na="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},oa;if(fa&&"function"==typeof
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 28 61 2c 62 29 7b 75 61 28 61 2e 67 29 3b 76 61 72 20 63 3d 61 2e 67 2e 69 3b 69 66 28 63 29 72 65 74 75 72 6e 20 7a 61 28 61 2c 22 72 65 74 75 72 6e 22 69 6e 20 63 3f 63 5b 22 72 65 74 75 72 6e 22 5d 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 64 2c 64 6f 6e 65 3a 21 30 7d 7d 2c 62 2c 61 2e 67 2e 72 65 74 75 72 6e 29 3b 61 2e 67 2e 72 65 74 75 72 6e 28 62 29 3b 72 65 74 75 72 6e 20 41 61 28 61 29 7d 2c 7a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 65 3d 62 2e 63 61 6c 6c 28 61 2e 67 2e 69 2c 63 29 3b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (a,b){ua(a.g);var c=a.g.i;if(c)return za(a,"return"in c?c["return"]:function(d){return{value:d,done:!0}},b,a.g.return);a.g.return(b);return Aa(a)},za=function(a,b,c,d){try{var e=b.call(a.g.i,c);if(!(e instanceof Object))throw new TypeError("Iterator resul
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 77 28 22 52 65 66 6c 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 73 61 3f 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 73 61 28 62 2c 63 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3a 6e 75 6c 6c 7d 2c 22 65 73 36 22 29 3b 77 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 29 7b 72 65 74 75 72 6e 20 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 66 3a 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: nts.length;c++)b[c-a]=arguments[c];return b};w("Reflect.setPrototypeOf",function(a){return a?a:sa?function(b,c){try{return sa(b,c),!0}catch(d){return!1}}:null},"es6");w("Promise",function(a){function b(){this.g=null}function c(f){return f instanceof e?f:n
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 73 28 6b 29 3b 72 65 74 75 72 6e 7d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 68 3f 74 68 69 73 2e 79 61 28 68 2c 66 29 3a 74 68 69 73 2e 46 28 66 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 74 68 69 73 2e 57 28 32 2c 66 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 74 68 69 73 2e 57 28 31 2c 66 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 57 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 69 66 28 30 21 3d 74 68 69 73 2e 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 66 2b 22 2c 20 22 2b 68 2b 22 29 3a 20 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: then}catch(k){this.s(k);return}"function"==typeof h?this.ya(h,f):this.F(f)};e.prototype.s=function(f){this.W(2,f)};e.prototype.F=function(f){this.W(1,f)};e.prototype.W=function(f,h){if(0!=this.h)throw Error("Cannot settle("+f+", "+h+"): Promise already se
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 76 61 72 20 6c 2c 6e 2c 70 3d 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6e 3d 74 7d 29 3b 74 68 69 73 2e 5a 28 6b 28 66 2c 6c 29 2c 6b 28 68 2c 6e 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 66 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 66 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: var l,n,p=new e(function(r,t){l=r;n=t});this.Z(k(f,l),k(h,n));return p};e.prototype.catch=function(f){return this.then(void 0,f)};e.prototype.Z=function(f,h){function k(){switch(l.h){case 1:f(l.i);break;case 2:h(l.i);break;default:throw Error("Unexpected
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 66 28 66 29 7b 66 3d 78 28 66 29 3b 66 6f 72 28 76 61 72 20 68 3b 21 28 68 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 68 3d 68 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 3b 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 69 66 28 21 63 28 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 69 66 28 21 6c 61 28 66 2c 64 29 29 7b 76 61 72 20 6b 3d 6e 65 77 20 62 3b 63 61 28 66 2c 64 2c 7b 76 61 6c 75 65 3a 6b 7d 29 7d 69 66 28 21 6c 61 28 66 2c 64 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 66 29 3b 66 5b 64 5d 5b 74 68 69 73 2e 67 5d 3d 68 3b 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: f(f){f=x(f);for(var h;!(h=f.next()).done;)h=h.value,this.set(h[0],h[1])}};g.prototype.set=function(f,h){if(!c(f))throw Error("Invalid WeakMap key");if(!la(f,d)){var k=new b;ca(f,d,{value:k})}if(!la(f,d))throw Error("WeakMap key fail: "+f);f[d][this.g]=h;r
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 68 2c 76 61 6c 75 65 3a 6b 7d 2c 6c 2e 6c 69 73 74 2e 70 75 73 68 28 6c 2e 41 29 2c 74 68 69 73 5b 31 5d 2e 48 2e 6e 65 78 74 3d 6c 2e 41 2c 74 68 69 73 5b 31 5d 2e 48 3d 6c 2e 41 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 3d 64 28 74 68 69 73 2c 68 29 3b 72 65 74 75 72 6e 20 68 2e 41 26 26 68 2e 6c 69 73 74 3f 28 68 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 68 2e 69 6e 64 65 78 2c 31 29 2c 68 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 68 2e 69 64 5d 2c 68 2e 41 2e 48 2e 6e 65 78 74 3d 68 2e 41 2e 6e 65 78 74 2c 68 2e 41 2e 6e 65 78 74 2e 48 3d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: :this[1],key:h,value:k},l.list.push(l.A),this[1].H.next=l.A,this[1].H=l.A,this.size++);return this};c.prototype.delete=function(h){h=d(this,h);return h.A&&h.list?(h.list.splice(h.index,1),h.list.length||delete this[0][h.id],h.A.H.next=h.A.next,h.A.next.H=


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  150192.168.2.1650090142.250.80.654434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC820OUTGET /safeframe/1-0-40/html/container.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-gpt-scs"
                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 6162
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:16 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Tue, 04 Mar 2025 17:55:16 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 03 Nov 2022 19:10:08 GMT
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC545INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 61 66 65 46 72 61 6d 65 20 43 6f 6e 74 61 69 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 66 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 6e 3d 66
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8"> <title>SafeFrame Container</title> <script>(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var f=this||self,h=function(a){return a};var n=f
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 6f 6f 67 23 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 68 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 68 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 68 7d 29 7d 63 61 74 63 68 28 63 29 7b 66 2e 63 6f 6e 73 6f 6c 65 26 26 66 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 63 2e 6d 65 73 73 61 67 65 29 7d 74 3d 61 7d 65 6c 73 65 20 74 3d 61 7d 72 65 74 75 72 6e 20 74 7d 3b 76 61 72 20 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 62 61 3d 3d 3d 62 61 3f 61 3a 22 22 7d 3b 63 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 76 61 72 20 62 61 3d 7b 7d 2c 64 61 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=functi
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 74 68 69 73 2e 69 3d 22 26 22 3b 74 68 69 73 2e 68 3d 7b 7d 3b 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 67 3d 5b 5d 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 7b 7d 3b 63 5b 61 5d 3d 62 3b 72 65 74 75 72 6e 5b 63 5d 7d 2c 71 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 6b 3d 5b 5d 3b 6a 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 67 2c 41 29 7b 28 67 3d 70 61 28 67 2c 62 2c 63 2c 64 2c 65 29 29 26 26 6b 2e 70 75 73 68 28 41 2b 22 3d 22 2b 67 29 7d 29 3b 72 65 74 75 72 6e 20 6b 2e 6a 6f 69 6e 28 62 29 7d 2c 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 29 72 65 74 75 72 6e 22 22 3b 62 3d 62 7c 7c 22 26 22 3b 63 3d 63 7c 7c 22 2c 24 22 3b 22 73 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: this.i="&";this.h={};this.o=0;this.g=[]},z=function(a,b){var c={};c[a]=b;return[c]},qa=function(a,b,c,d,e){var k=[];ja(a,function(g,A){(g=pa(g,b,c,d,e))&&k.push(A+"="+g)});return k.join(b)},pa=function(a,b,c,d,e){if(null==a)return"";b=b||"&";c=c||",$";"st
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 28 29 3b 61 2e 6e 61 6d 65 26 26 2d 31 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 61 2e 6e 61 6d 65 29 26 26 28 62 2b 3d 22 3a 20 22 2b 61 2e 6e 61 6d 65 29 3b 61 2e 6d 65 73 73 61 67 65 26 26 2d 31 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 61 2e 6d 65 73 73 61 67 65 29 26 26 28 62 2b 3d 22 3a 20 22 2b 61 2e 6d 65 73 73 61 67 65 29 3b 69 66 28 61 2e 73 74 61 63 6b 29 7b 61 3d 61 2e 73 74 61 63 6b 3b 76 61 72 20 63 3d 62 3b 74 72 79 7b 2d 31 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 63 29 26 26 28 61 3d 63 2b 22 5c 6e 22 2b 61 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 21 3d 64 3b 29 64 3d 61 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 22 28 28 68 74 74 70 73 3f 3a 2f 2e 2e 2a 2f 29 5b 5e 2f 3a 5d 2a 3a 5c 5c 64 2b 28 3f 3a 2e 7c 5c 6e 29 2a 29 5c 5c 32 22 29 2c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ();a.name&&-1==b.indexOf(a.name)&&(b+=": "+a.name);a.message&&-1==b.indexOf(a.message)&&(b+=": "+a.message);if(a.stack){a=a.stack;var c=b;try{-1==a.indexOf(c)&&(a=c+"\n"+a);for(var d;a!=d;)d=a,a=a.replace(RegExp("((https?:/..*/)[^/:]*:\\d+(?:.|\n)*)\\2"),
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1252INData Raw: 5b 32 5d 2c 45 3d 43 5b 33 5d 3b 69 66 28 44 3e 45 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 50 61 72 73 65 64 20 63 6f 6e 74 65 6e 74 20 73 69 7a 65 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 2e 20 22 2b 44 2b 22 3a 22 2b 45 2e 6c 65 6e 67 74 68 29 3b 42 3d 7b 6d 3a 43 5b 31 5d 2c 63 6f 6e 74 65 6e 74 3a 45 2e 73 75 62 73 74 72 28 30 2c 44 29 2c 6c 3a 45 2e 73 75 62 73 74 72 28 44 29 7d 3b 76 61 72 20 46 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 42 2e 6c 29 3b 77 69 6e 64 6f 77 2e 6e 61 6d 65 3d 22 22 3b 76 61 72 20 42 61 3d 42 2e 63 6f 6e 74 65 6e 74 3b 46 2e 67 6f 6f 67 5f 73 61 66 65 66 72 61 6d 65 5f 68 6c 74 26 26 28 66 2e 67 6f 6f 67 5f 73 61 66 65 66 72 61 6d 65 5f 68 6c 74 3d 46 2e 67 6f 6f 67 5f 73 61 66 65 66 72 61 6d 65 5f 68 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: [2],E=C[3];if(D>E.length)throw Error("Parsed content size doesn't match. "+D+":"+E.length);B={m:C[1],content:E.substr(0,D),l:E.substr(D)};var F=JSON.parse(B.l);window.name="";var Ba=B.content;F.goog_safeframe_hlt&&(f.goog_safeframe_hlt=F.goog_safeframe_hl
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC609INData Raw: 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 21 31 29 2c 46 61 3d 6e 75 6c 6c 2c 55 3d 4b 2e 6c 65 6e 67 74 68 2d 31 2c 56 3d 55 3b 30 3c 3d 56 3b 2d 2d 56 29 7b 76 61 72 20 57 3d 4b 5b 56 5d 3b 21 46 61 26 26 6b 61 2e 74 65 73 74 28 57 2e 75 72 6c 29 26 26 28 46 61 3d 57 29 3b 69 66 28 57 2e 75 72 6c 26 26 21 57 2e 6a 29 7b 78 3d 57 3b 62 72 65 61 6b 7d 7d 76 61 72 20 6c 61 3d 6e 75 6c 6c 2c 47 61 3d 4b 2e 6c 65 6e 67 74 68 26 26 4b 5b 55 5d 2e 75 72 6c 3b 30 21 3d 78 2e 64 65 70 74 68 26 26 47 61 26 26 28 6c 61 3d 4b 5b 55 5d 29 3b 48 3d 6e 65 77 20 6d 61 3b 69 66 28 48 2e 68 29 7b 76 61 72 20 48 61 3d 48 2e 68 2e 75 72 6c 7c 7c 22 22 3b 49 2e 67 2e 70 75 73 68 28 34 29 3b 49 2e 68 5b 34 5d 3d 7a 28 22 74 6f 70 22 2c 48 61 29 7d 76 61 72 20 49 61 3d 7b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .location.href,!1),Fa=null,U=K.length-1,V=U;0<=V;--V){var W=K[V];!Fa&&ka.test(W.url)&&(Fa=W);if(W.url&&!W.j){x=W;break}}var la=null,Ga=K.length&&K[U].url;0!=x.depth&&Ga&&(la=K[U]);H=new ma;if(H.h){var Ha=H.h.url||"";I.g.push(4);I.h[4]=z("top",Ha)}var Ia={


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  151192.168.2.165008613.107.246.404434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC548OUTGET /media/launch/chatLoader.min.js?codeVersion=1709573915150 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: media-us2.digital.nuance.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC718INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:16 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 22376
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"22376-1707796558000"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Feb 2024 03:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:16 GMT
                                                                                                                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20240304T175516Z-yvt68c9q4p709en08qckvcup9400000000t0000000002wx2
                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 62974378
                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC15666INData Raw: 2f 2a 20 62 75 69 6c 64 6e 75 6d 62 65 72 3d 32 0a 62 72 61 6e 63 68 4e 61 6d 65 3d 72 65 6c 65 61 73 65 2d 35 2e 38 38 2e 35 0a 20 2a 2f 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 46 52 41 4d 45 5f 49 44 3d 22 69 6e 71 43 68 61 74 53 74 61 67 65 22 3b 76 61 72 20 54 43 5f 43 48 41 54 5f 4c 4f 41 44 45 52 5f 50 5f 43 53 53 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 22 2b 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 32 70 78 3b 22 2b 22 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 2b 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 22 2b 22 74 6f 70 3a 20 34 35 25 3b 22 2b 22 6c 65 66 74 3a 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /* buildnumber=2branchName=release-5.88.5 */var __webpack_exports__={};(function(){var FRAME_ID="inqChatStage";var TC_CHAT_LOADER_P_CSS="font-family: Arial,sans-serif;"+"font-size: 42px;"+"margin: 0 !important;"+"position: absolute;"+"top: 45%;"+"left:
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC6710INData Raw: 6f 61 64 65 64 4d 62 75 52 75 6c 65 44 61 74 61 46 75 6e 73 2e 6c 65 6e 67 74 68 3d 3d 70 61 72 65 6e 74 2e 76 33 4c 61 6e 64 65 72 2e 6d 62 75 73 54 6f 4c 6f 61 64 2e 6c 65 6e 67 74 68 29 6c 6f 61 64 54 63 46 72 61 6d 65 77 6f 72 6b 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 6e 73 65 72 74 4c 61 6e 64 69 6e 67 54 61 67 28 29 7b 69 66 28 76 33 4c 61 6e 64 65 72 2e 69 73 4a 53 53 44 4b 29 7b 76 61 72 20 68 65 6c 70 65 72 50 61 74 68 3d 22 22 3b 76 61 72 20 65 6e 76 3d 67 65 74 45 6e 76 46 72 6f 6d 43 6f 6e 66 69 67 28 29 3b 69 66 28 76 33 4c 61 6e 64 65 72 2e 6e 6f 4a 53 48 6f 73 74 69 6e 67 26 26 65 6e 76 29 68 65 6c 70 65 72 50 61 74 68 3d 22 2f 22 2b 65 6e 76 3b 68 65 6c 70 65 72 50 61 74 68 2b 3d 67 65 6e 65 72 61 74 65 50 61 74 68 28 22 73 69 74 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: oadedMbuRuleDataFuns.length==parent.v3Lander.mbusToLoad.length)loadTcFramework()}};function insertLandingTag(){if(v3Lander.isJSSDK){var helperPath="";var env=getEnvFromConfig();if(v3Lander.noJSHosting&&env)helperPath="/"+env;helperPath+=generatePath("site


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  152192.168.2.165009118.164.116.254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC511OUTGET /code/19.22.0-fs/fs.invite.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: gateway.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 13082
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Sun, 25 Feb 2024 20:14:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2419200
                                                                                                                                                                                                                                                                                                                                                  Status: 200
                                                                                                                                                                                                                                                                                                                                                  ETag: "f75a7f49a90d0343741dc2a886f9fe62"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 05 May 2023 13:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Sun, 24 Mar 2024 20:14:13 GMT
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 08307cdad31639e360e0351e9156d6ba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 0eN5VfuCkQnxH6x1q--YAYVzYD7TL8U_c9dWSTJ2tWOPbgu1VeZGlw==
                                                                                                                                                                                                                                                                                                                                                  Age: 682863
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC13082INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 20 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 33 20 56 65 72 69 6e 74 20 53 79 73 74 65 6d 73 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 46 6f 72 65 53 65 65 20 57 65 62 20 53 44 4b 3a 20 49 6e 76 69 74 61 74 69 6f 6e 20 50 72 65 73 65 6e 74 65 72 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 39 2e 32 32 2e 30 0a 20 2a 20 42 75 69 6c 74 3a 20 4d 61 79 20 30 35 2c 20 32 30 32 33 20 61 74 20 30 39 3a 35 33 3a 33 37 20 45 44 54 0a 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /*************************************** * @preserve * Copyright (c) 2023 Verint Systems, Inc. All rights reserved. * ForeSee Web SDK: Invitation Presenter * Version: 19.22.0 * Built: May 05, 2023 at 09:53:37 EDT ************************************


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  153192.168.2.1650092157.240.241.354434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC849OUTGET /privacy_sandbox/pixel/register/trigger/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574914057&cd[order_id]=63605189209316613612524125147970535665&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ps_n=0
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1711INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1365INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(self), clipboard-write=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-d


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  154192.168.2.165009354.164.24.664434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC606OUTPOST /ingest/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: analytics.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1065
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Request-API-Version: 1.0.0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1065OUTData Raw: 7b 22 63 75 73 74 6f 6d 65 72 49 64 22 3a 22 4a 78 54 67 39 50 73 55 59 4b 6f 72 34 50 35 69 39 6e 65 30 55 67 3d 3d 22 2c 22 61 70 70 49 64 22 3a 22 66 73 5f 62 65 68 61 76 69 6f 72 61 6c 5f 64 61 74 61 22 2c 22 75 73 65 72 49 64 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 64 65 76 69 63 65 50 72 6f 66 69 6c 65 22 3a 7b 22 66 73 5f 6f 73 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 66 73 5f 6f 73 56 65 72 73 69 6f 6e 22 3a 31 30 2c 22 66 73 5f 73 64 6b 56 65 72 73 69 6f 6e 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 66 73 5f 62 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 66 73 5f 62 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 22 3a 31 31 37 2c 22 66 73 5f 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"customerId":"JxTg9PsUYKor4P5i9ne0Ug==","appId":"fs_behavioral_data","userId":"e155c131-72a2-4dad-bff8-75031620f151","deviceProfile":{"fs_os":"Windows","fs_osVersion":10,"fs_sdkVersion":"19.22.0-fs","fs_browserName":"Chrome","fs_browserVersion":117,"fs_t
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:16 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 45
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.9.2
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: fsevents 1.9.2
                                                                                                                                                                                                                                                                                                                                                  cache-control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC45INData Raw: 7b 20 22 70 61 79 6c 6f 61 64 49 6e 67 65 73 74 65 64 22 3a 20 31 2c 20 22 70 61 79 6c 6f 61 64 52 65 6a 65 63 74 65 64 22 3a 20 30 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: { "payloadIngested": 1, "payloadRejected": 0}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  155192.168.2.165009452.87.35.94434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC387OUTGET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:16 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1620
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: brain 1.16.0
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.16.0
                                                                                                                                                                                                                                                                                                                                                  User-Hash: 6674294e2e5cef2f1db4a59c65fd6ac0081bc4b0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1620INData Raw: 7b 22 77 68 65 6e 22 3a 30 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":0,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1280","window


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  156192.168.2.165009618.164.116.254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC555OUTGET /code/19.22.0-fs/templates/trigger/desktopredesign/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: gateway.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 7411
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 10 Feb 2024 04:28:25 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2419200
                                                                                                                                                                                                                                                                                                                                                  Status: 200
                                                                                                                                                                                                                                                                                                                                                  ETag: "655cbd894ad26d5b532f7df1efcb15e1"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 05 May 2023 13:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Sat, 09 Mar 2024 04:28:25 GMT
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 0bc560bfbdf419589e7d5b642ae14678.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: xR640EgIg2ZKttdVZSmXmnQu7F8aOh-Dy19OlloVECEP1kK735kFeA==
                                                                                                                                                                                                                                                                                                                                                  Age: 2035611
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC7411INData Raw: 2e 5f 5f 66 73 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 5f 5f 66 73 72 20 2e 66 73 72 4e 6f 44 69 73 70 6c 61 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 5f 66 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .__fsr{font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";font-size:16px;color:#000}.__fsr .fsrNoDisplay{display:none!important;visibility:hidden!important}.__fs


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  157192.168.2.165009752.70.174.2384434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC607OUTPOST /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1750
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1750OUTData Raw: 7b 22 77 68 65 6e 22 3a 31 37 30 39 35 37 34 39 31 35 36 35 34 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":1709574915654,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:16 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1689
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: brain 1.16.0
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.16.0
                                                                                                                                                                                                                                                                                                                                                  User-Hash: 6674294e2e5cef2f1db4a59c65fd6ac0081bc4b0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1689INData Raw: 7b 22 77 68 65 6e 22 3a 30 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":0,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1280","window


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  158192.168.2.165009954.162.163.1544434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC358OUTGET /ingest/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: analytics.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC195INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:16 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  allow: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  159192.168.2.1650102142.250.65.1944434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:16 UTC1909OUTGET /gampad/ads?pvsid=1855438193380088&correlator=4477096628640856&eid=31079956%2C31081524%2C31081569%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202402220101&ptt=17&impl=fifs&iu_parts=22674080263%2Catt_web%2Csales%2CPlans_Global&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=1&sfv=1-0-40&fsfs=1&sc=1&cookie_enabled=1&abxe=1&dt=1709574915120&lmt=1709574915&adxs=268&adys=6007&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&ref=https%3A%2F%2Fcdn.flashtalking.com%2F&vis=2&psz=1263x0&msz=1263x0&fws=4&ohw=1263&ga_vid=1231535069.1709574915&ga_sid=1709574915&ga_hid=634203261&ga_fc=false&td=1&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFsyLFtbIi8yMjY3NDA4MDI2My9hdHRfd2ViLy9zYWxlcy8vUGxhbnNfR2xvYmFsIixbXV1dXSxudWxsLDNd&dlt=1709574898167&idt=16911&adks=2897725159&frm=20 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: APC=AfxxVi5NJXgBv4GNeagXp5Gs13C38uVkf1iZjgw3O5VXyWTUnFss0w; IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                  Google-LineItem-Id: -1
                                                                                                                                                                                                                                                                                                                                                  Google-Creative-Id: -1
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-google-amp-ad-validated-version
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:17 GMT
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC462INData Raw: 38 30 30 30 0d 0a 7b 22 2f 32 32 36 37 34 30 38 30 32 36 33 2f 61 74 74 5f 77 65 62 2f 2f 73 61 6c 65 73 2f 2f 50 6c 61 6e 73 5f 47 6c 6f 62 61 6c 22 3a 5b 22 68 74 6d 6c 22 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 32 35 30 2c 39 37 30 2c 30 2c 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 5b 5b 22 49 44 3d 61 31 38 32 38 35 30 64 39 33 64 61 39 63 33 37 3a 54 3d 31 37 30 39 35 37 34 39 31 37 3a 52 54 3d 31 37 30 39 35 37 34 39 31 37 3a 53 3d 41 4c 4e 49 5f 4d 5a 76 73 6c 68 31 63 42 63 36 6b 76 71 51 37 58 6a 38 4d 7a 4c 4e 78 68 62 79 61 77 22 2c 31 37 34 33 32 37 30 39 31 37 2c 22 2f 22 2c 22 61 74 74 2e 63 6f 6d 22 2c 31 5d 2c 5b 22 55 49 44 3d 30 30 30 30 30 64 63 66 33 34 62 36 61 62 38 31 3a 54 3d 31 37 30 39 35 37 34 39 31 37 3a 52
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 8000{"/22674080263/att_web//sales//Plans_Global":["html",0,null,null,1,250,970,0,1,null,null,null,1,[["ID=a182850d93da9c37:T=1709574917:RT=1709574917:S=ALNI_MZvslh1cBc6kvqQ7Xj8MzLNxhbyaw",1743270917,"/","att.com",1],["UID=00000dcf34b6ab81:T=1709574917:R
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1252INData Raw: 43 4c 66 4b 6e 65 32 57 32 34 51 44 46 55 51 32 73 77 41 64 44 6d 4d 4a 59 51 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 22 30 31 32 34 30 32 31 34 31 38 34 32 30 30 30 22 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 22 49 44 3d 32 31 37 34 65 36 33 38 65 37 37 30 38 64 61 30 3a 54 3d 31 37 30 39 35 37 34 39 31 37 3a 52 54 3d 31 37 30 39 35 37 34 39 31 37 3a 53
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: CLfKne2W24QDFUQ2swAdDmMJYQ",null,null,null,null,null,null,null,null,["012402141842000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=2174e638e7708da0:T=1709574917:RT=1709574917:S
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1252INData Raw: 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 69 6f 73 2d 65 6d 62 65 64 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 7d 23 69 2d 61 6d 70 68 74 6d 6c 2d 77 72 61 70 70 65 72 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 21 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: erflow-x:hidden!important;overflow-y:auto!important;position:absolute!important}html.i-amphtml-ios-embed{overflow-y:auto!important;position:static}#i-amphtml-wrapper{overflow-x:hidden!important;overflow-y:auto!important;position:absolute!important;top:0!i
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1252INData Raw: 73 75 62 73 2d 72 65 61 64 79 29 20 5b 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 73 65 63 74 69 6f 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 61 6d 70 2d 65 78 70 65 72 69 6d 65 6e 74 2c 61 6d 70 2d 6c 69 76 65 2d 6c 69 73 74 3e 5b 75 70 64 61 74 65 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 6d 70 2d 6c 69 73 74 5b 72 65 73 69 7a 61 62 6c 65 2d 63 68 69 6c 64 72 65 6e 5d 3e 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 61 6d 70 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 61 6d 70 2d 6c 69 73 74 20 5b 66 65 74 63 68 2d 65 72 72 6f 72 5d 2c 61 6d 70 2d 6c 69 73 74 5b 6c 6f 61 64 2d 6d 6f 72 65 5d 20 5b 6c 6f 61 64 2d 6d 6f 72 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: subs-ready) [subscriptions-section]{display:none!important}amp-experiment,amp-live-list>[update]{display:none}amp-list[resizable-children]>.i-amphtml-loading-container.amp-hidden{display:none!important}amp-list [fetch-error],amp-list[load-more] [load-more
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1252INData Raw: 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 61 6d 70 2d 73 63 72 69 70 74 5b 6e 6f 64 6f 6d 5d 2c 61 6d 70 2d 73 63 72 69 70 74 5b 73 61 6e 64 62 6f 78 65 64 5d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 5c 6e 2f 2a 23 20 73 6f 75 72 63 65 55 52 4c 3d 2f 63 73 73 2f 61 6d 70 64 6f 63 2e 63 73 73 2a 2f 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 2d 61 6d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {visibility:hidden}amp-script[nodom],amp-script[sandboxed]{position:fixed!important;top:0!important;width:1px!important;height:1px!important;overflow:hidden!important;visibility:hidden}\n/*# sourceURL=/css/ampdoc.css*/[hidden]{display:none!important}.i-am
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1252INData Raw: 68 74 5d 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 66 69 78 65 64 2d 68 65 69 67 68 74 29 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 66 69 6c 6c 2c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 66 69 6c 6c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6e 6f 74 62 75 69 6c 74 2c 5b 6c 61 79 6f 75 74 3d 66 69 6c 6c 5d 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 66 69 6c 6c 29 2c 62 6f 64 79 20 6e 6f 73 63 72 69 70 74 3e 2a 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ht]:not(.i-amphtml-layout-fixed-height){display:block;position:relative}.i-amphtml-layout-fill,.i-amphtml-layout-fill.i-amphtml-notbuilt,[layout=fill]:not(.i-amphtml-layout-fill),body noscript>*{display:block;overflow:hidden!important;position:absolute;to
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1252INData Raw: 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 66 74 3a 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 70 61 63 69 74 79 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 7e 2e 69 2d 61 6d 70
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: er{position:fixed!important;top:0px!important;left:0px!important;width:4px!important;height:4px!important;opacity:0!important;overflow:hidden!important;margin:0!important;display:block!important;visibility:visible!important}.i-amphtml-screen-reader~.i-amp
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1252INData Raw: 5d 3e 69 6d 67 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 6c 6c 2d 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6e 6f 74 62 75 69 6c 74 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 63 6f 6e 74 61 69 6e 65 72 29 2c 5b 6c 61 79 6f 75 74 5d 3a 6e 6f 74 28 5b 6c 61 79 6f 75 74 3d 63 6f 6e 74 61 69 6e 65 72 5d 29 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c 2d 65 6c 65 6d 65 6e 74 29 2c 5b 77 69 64 74 68 5d 5b 68 65 69 67 68 74 5d 5b 68 65 69 67 68 74 73 5d 3a 6e 6f 74 28 5b 6c 61 79 6f 75 74 5d 29 3a 6e 6f 74 28 2e 69 2d 61 6d 70 68 74 6d 6c 2d 65 6c 65 6d 65 6e 74 29 2c 5b 77 69 64 74 68 5d 5b 68 65 69 67 68 74 5d 5b 73 69 7a 65 73 5d 3a 6e 6f 74 28 69 6d 67 29 3a 6e 6f 74 28 5b 6c 61
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ]>img.i-amphtml-fill-content{display:block}.i-amphtml-notbuilt:not(.i-amphtml-layout-container),[layout]:not([layout=container]):not(.i-amphtml-element),[width][height][heights]:not([layout]):not(.i-amphtml-element),[width][height][sizes]:not(img):not([la
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1252INData Raw: 74 6d 6c 2d 68 69 64 64 65 6e 2d 62 79 2d 6d 65 64 69 61 2d 71 75 65 72 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 65 6c 65 6d 65 6e 74 2d 65 72 72 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 65 6c 65 6d 65 6e 74 2d 65 72 72 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 61 74 74 72 28 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 29 7d 69 2d 61 6d 70 2d 73 63 72 6f 6c 6c 2d 63 6f 6e 74 61 69 6e 65 72 2c 69 2d 61 6d 70 68 74 6d 6c 2d 73 63 72 6f 6c 6c 2d 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: tml-hidden-by-media-query{display:none!important}.i-amphtml-element-error{background:red!important;color:#fff!important;position:relative!important}.i-amphtml-element-error:before{content:attr(error-message)}i-amp-scroll-container,i-amphtml-scroll-contain
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1252INData Raw: 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 65 3e 61 6d 70 2d 61 6e 61 6c 79 74 69 63 73 7b 70 6f 73 69 74 69 6f 6e 3a 69 6e 69 74 69 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 5b 76 69 73 69 62 6c 65 2d 77 68 65 6e 2d 69 6e 76 61 6c 69 64 5d 3a 6e 6f 74 28 2e 76 69 73 69 62 6c 65 29 2c 66 6f 72 6d 20 5b 73 75 62 6d 69 74 2d 65 72 72 6f 72 5d 2c 66 6f 72 6d 20 5b 73 75 62 6d 69 74 2d 73 75 63 63 65 73 73 5d 2c 66 6f 72 6d 20 5b 73 75 62 6d 69 74 74 69 6e 67 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 6d 70 2d 61 63 63 6f 72 64 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 70 78
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: sibility:hidden!important}html.i-amphtml-fie>amp-analytics{position:initial!important}[visible-when-invalid]:not(.visible),form [submit-error],form [submit-success],form [submitting]{display:none}amp-accordion{display:block!important}@media (min-width:1px


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  160192.168.2.165010352.87.35.94434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC387OUTGET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:17 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1689
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: brain 1.16.0
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.16.0
                                                                                                                                                                                                                                                                                                                                                  User-Hash: 6674294e2e5cef2f1db4a59c65fd6ac0081bc4b0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1689INData Raw: 7b 22 77 68 65 6e 22 3a 30 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":0,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1280","window


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  161192.168.2.1650106142.250.81.2254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC600OUTGET /rtv/012402141842000/amp4ads-v0.mjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: cdn.ampproject.org
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Referer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 200736
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 28 Feb 2024 13:48:39 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 27 Feb 2025 13:48:39 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  ETag: "7ff7a41744bafbe5"
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Age: 446798
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1580INData Raw: 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 3d 7b 22 76 22 3a 22 30 31 32 34 30 32 31 34 31 38 34 32 30 30 30 22 2c 22 74 79 70 65 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 22 61 6c 6c 6f 77 2d 64 6f 63 2d 6f 70 74 2d 69 6e 22 3a 5b 22 61 6d 70 2d 6e 65 78 74 2d 70 61 67 65 22 5d 2c 22 61 6c 6c 6f 77 2d 75 72 6c 2d 6f 70 74 2d 69 6e 22 3a 5b 5d 2c 22 63 61 6e 61 72 79 22 3a 30 2c 22 61 34 61 50 72 6f 66 69 6c 69 6e 67 52 61 74 65 22 3a 30 2e 30 31 2c 22 64 6f 75 62 6c 65 63 6c 69 63 6b 53 72 61 45 78 70 22 3a 30 2e 30 31 2c 22 64 6f 75 62 6c 65 63 6c 69 63 6b 53 72 61 52 65 70 6f 72 74 45 78 63 6c 75 64 65 64 42 6c 6f 63 6b 22 3a 30 2e 31 2c 22 66 6c 65 78 41 64 53 6c 6f 74 73 22 3a 30 2e 30 35 2c 22 66 6c 65 78 69 62 6c 65 2d 62 69 74 72 61 74 65 22
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: self.AMP_CONFIG={"v":"012402141842000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate"
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1580INData Raw: 6d 65 6e 74 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 74 68 72 6f 77 20 6c 28 69 29 2c 69 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 63 6f 6e 73 74 20 69 3d 68 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 65 63 74 65 64 3d 21 30 2c 69 7d 76 61 72 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 63 2c 74 6f 53 74 72 69 6e 67 3a 64 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 64 2e 63 61 6c 6c 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ments);setTimeout((()=>{throw l(i),i}))}function u(t){const i=h.apply(null,arguments);return i.expected=!0,i}var{hasOwnProperty:c,toString:d}=Object.prototype;function f(t){return"[object Object]"===d.call(t)}function p(t){const i=Object.create(null);retu
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1580INData Raw: 64 7d 60 3a 22 22 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 56 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 28 77 29 3e 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 69 2c 65 3d 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 22 2c 73 29 7b 76 61 72 20 6e 2c 72 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 3b 74 26 26 2d 31 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 74 29 26 26 28 65 2b 3d 74 29 3b 6c 65 74 20 6f 3d 33 3b 63 6f 6e 73 74 20 68 3d 65 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 6c 65 74 20 6c 3d 68 2e 73 68 69 66 74 28 29 3b 63 6f 6e 73 74 20 61 3d 5b 6c 5d 3b 66 6f 72 28 3b 68 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 2b 2b 5d 2c 69 3d 68 2e 73 68 69 66 74 28 29 3b 6c 2b 3d 78 28 74 29 2b 69 2c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: d}`:""):t}function V(t){return t.indexOf(w)>=0}function S(t,i,e="Assertion failed",s){var n,r;if(i)return i;t&&-1==e.indexOf(t)&&(e+=t);let o=3;const h=e.split("%s");let l=h.shift();const a=[l];for(;h.length;){const t=arguments[o++],i=h.shift();l+=x(t)+i,
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1580INData Raw: 28 65 5b 32 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 2c 65 5b 32 5d 29 3a 22 22 3b 69 5b 74 5d 3d 73 7d 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 74 29 7b 63 6f 6e 73 74 7b 6c 6f 63 61 74 69 6f 6e 3a 69 7d 3d 74 7c 7c 73 65 6c 66 3b 72 65 74 75 72 6e 20 57 28 69 2e 6f 72 69 67 69 6e 61 6c 48 61 73 68 7c 7c 69 2e 68 61 73 68 29 7d 76 61 72 20 59 3d 74 3d 3e 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 3f 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 5b 74 5d 3a 6e 75 6c 6c 2c 51 3d 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 3f 6e 65 77 20 52 65 67 45 78 70 28 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 29 3a 59 28 22 63 64 6e 50 72 6f 78 79 52 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (e[2].replace(/\+/g," "),e[2]):"";i[t]=s}return i}function K(t){const{location:i}=t||self;return W(i.originalHash||i.hash)}var Y=t=>self.AMP_CONFIG?self.AMP_CONFIG[t]:null,Q=("string"==typeof Y("cdnProxyRegex")?new RegExp(Y("cdnProxyRegex")):Y("cdnProxyRe
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1580INData Raw: 34 65 6d 61 69 6c 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 29 7c 7c 21 21 74 2e 41 4d 50 5f 44 45 56 5f 4d 4f 44 45 7d 76 61 72 20 64 74 3d 28 29 3d 3e 7b 7d 2c 66 74 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 70 74 28 74 29 7b 66 74 3d 74 7d 76 61 72 20 6d 74 3d 28 74 2c 69 29 3d 3e 69 2e 72 65 64 75 63 65 28 28 28 74 2c 69 29 3d 3e 60 24 7b 74 7d 26 73 5b 5d 3d 24 7b 67 74 28 69 29 7d 60 29 2c 60 68 74 74 70 73 3a 2f 2f 6c 6f 67 2e 61 6d 70 2e 64 65 76 2f 3f 76 3d 30 31 32 34 30 32 31 34 31 38 34 32 30 30 30 26 69 64 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 60 29 2c 67 74 3d 74 3d 3e 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 78 28 74 29 29 29
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 4email"].includes(e.development)||!!t.AMP_DEV_MODE}var dt=()=>{},ft=void 0;function pt(t){ft=t}var mt=(t,i)=>i.reduce(((t,i)=>`${t}&s[]=${gt(i)}`),`https://log.amp.dev/?v=012402141842000&id=${encodeURIComponent(t)}`),gt=t=>encodeURIComponent(String(x(t)))
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1580INData Raw: 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 74 28 74 2c 69 2c 65 29 7b 69 66 28 69 28 74 29 29 65 28 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 73 3d 6e 65 77 28 4d 74 28 74 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 28 28 28 29 3d 3e 7b 69 28 74 29 26 26 28 73 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 28 29 29 7d 29 29 3b 73 2e 6f 62 73 65 72 76 65 28 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 74 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 69 3d 3e 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 4e 74 28 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 28 28 29 3d 3e 21 21 74 2e 62 6f 64 79 29 2c 69 29 7d 28 74 2c 69 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: le:!0};function Nt(t,i,e){if(i(t))e();else{const s=new(Mt(t).MutationObserver)((()=>{i(t)&&(s.disconnect(),e())}));s.observe(t,{childList:!0})}}function Dt(t){return new Promise((i=>function(t,i){Nt(t.documentElement,(()=>!!t.body),i)}(t,i)))}function Ut(
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1580INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 58 74 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 69 26 26 30 3d 3d 65 7c 7c 30 3d 3d 74 2e 77 69 64 74 68 26 26 30 3d 3d 74 2e 68 65 69 67 68 74 3f 74 3a 59 74 28 74 2e 6c 65 66 74 2b 69 2c 74 2e 74 6f 70 2b 65 2c 74 2e 77 69 64 74 68 2c 74 2e 68 65 69 67 68 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 7c 7c 21 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 73 74 75 62 7c 7c 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: )}function Xt(t,i,e){return 0==i&&0==e||0==t.width&&0==t.height?t:Yt(t.left+i,t.top+e,t.width,t.height)}function Jt(t){return!t.IntersectionObserver||!t.IntersectionObserverEntry||!!t.IntersectionObserver._stub||!function(t){try{return new t.IntersectionO
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1580INData Raw: 29 3b 2d 31 21 3d 69 26 26 74 68 69 73 2e 63 74 2e 73 70 6c 69 63 65 28 69 2c 31 29 7d 7d 6c 74 28 74 29 7b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 74 28 74 68 69 73 2e 73 74 29 3b 74 68 69 73 2e 75 74 3d 69 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 74 68 69 73 2e 63 74 29 69 2e 6f 62 73 65 72 76 65 28 74 29 3b 74 68 69 73 2e 63 74 2e 6c 65 6e 67 74 68 3d 30 7d 7d 3b 73 69 2e 5f 75 70 67 72 61 64 65 72 73 3d 5b 5d 2c 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 26 26 28 4a 74 28 65 69 3d 73 65 6c 66 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 72 65 74 75 72 6e 20 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 5a 74 2c 76 6f 69 64 28 74 2e 49 6e 74 65 72 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: );-1!=i&&this.ct.splice(i,1)}}lt(t){const i=new t(this.st);this.ut=i;for(const t of this.ct)i.observe(t);this.ct.length=0}};si._upgraders=[],self.document&&(Jt(ei=self)&&function(t){if(!t.IntersectionObserver)return t.IntersectionObserver=Zt,void(t.Inters
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1580INData Raw: 3d 22 22 3a 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 61 69 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 3f 22 63 75 73 74 6f 6d 2d 74 65 6d 70 6c 61 74 65 22 3a 22 63 75 73 74 6f 6d 2d 65 6c 65 6d 65 6e 74 22 2c 69 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 63 72 69 70 74 22 2c 69 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 69 6e 73 65 72 74 65 64 22 2c 22 22 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 6d 6f 64 75 6c 65 22 29 2c 4b 74 28 74 2e 64 6f 63 75 6d 65 6e 74 2c 73 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 61 6e 6f 6e 79 6d 6f 75 73 22 29 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ="":s.setAttribute(ai.indexOf(i)>=0?"custom-template":"custom-element",i),s.setAttribute("data-script",i),s.setAttribute("i-amphtml-inserted",""),s.setAttribute("type","module"),Kt(t.document,s),s.setAttribute("crossorigin","anonymous");const n=function(t
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1580INData Raw: 74 75 72 6e 20 74 2e 6e 6f 64 65 54 79 70 65 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 5f 69 28 74 2c 22 61 6d 70 64 6f 63 22 29 7d 28 4d 74 28 74 29 29 2e 67 65 74 41 6d 70 44 6f 63 28 74 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 4d 69 28 74 29 7b 63 6f 6e 73 74 20 69 3d 52 69 28 74 29 3b 72 65 74 75 72 6e 20 69 2e 69 73 53 69 6e 67 6c 65 44 6f 63 28 29 3f 69 2e 77 69 6e 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 77 69 28 74 2c 69 29 7b 54 74 28 43 69 28 74 2c 69 29 29 3b 63 6f 6e 73 74 20 65 3d 53 69 28 74 29 5b 69 5d 3b 72 65 74 75 72 6e 20 65 2e 6f 62 6a 7c 7c 28 54 74 28 65 2e 63 74 6f 72 29 2c 54 74 28 65 2e 63 6f 6e 74 65 78 74 29 2c 65 2e 6f 62 6a 3d 6e 65 77 20 65 2e 63 74 6f 72 28 65 2e 63 6f 6e 74 65 78 74 29 2c 54 74 28 65 2e 6f 62 6a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: turn t.nodeType?function(t){return _i(t,"ampdoc")}(Mt(t)).getAmpDoc(t):t}function Mi(t){const i=Ri(t);return i.isSingleDoc()?i.win:i}function wi(t,i){Tt(Ci(t,i));const e=Si(t)[i];return e.obj||(Tt(e.ctor),Tt(e.context),e.obj=new e.ctor(e.context),Tt(e.obj


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  162192.168.2.1650105142.250.81.2254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC608OUTGET /rtv/012402141842000/v0/amp-ad-exit-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: cdn.ampproject.org
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Referer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 14931
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 28 Feb 2024 13:48:39 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 27 Feb 2025 13:48:39 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  ETag: "ae4cb610c3042176"
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Age: 446798
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 32 31 34 31 38 34 32 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 61 64 2d 65 78 69 74 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 28 28 29 3d 3e 7b 76 61 72 20 6e 2c 7b 69 73 41 72 72 61 79 3a 65 7d 3d 41 72 72 61 79 2c 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 69 2c 74 6f 53 74 72 69 6e 67 3a 72 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 22 6d 65 73 73 61 67 65 22 29 3b 69 66 28 6e 75 6c 6c 21 3d 6e 26
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2402141842000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 6e 63 74 69 6f 6e 20 67 28 74 29 7b 72 65 74 75 72 6e 20 6d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 72 65 74 75 72 6e 20 64 2e 64 65 76 7c 7c 28 64 2e 64 65 76 3d 6d 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7b 72 65 74 75 72 6e 20 62 28 29 2e 61 73 73 65 72 74 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 2c 65 2c 69 29 7b 63 6f 6e 73 74 20 72 3d 6a 28 74 29 2c 73 3d 53 28 72 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 29 7b 63 6f 6e 73 74 20 6f 3d 50 28 74 29
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: nction g(t){return m()}function y(){return d.dev||(d.dev=m())}function _(t,n,e,i,r,s,o,c,u,l,a){return t}function A(t,n,e,i,r,s,o,c,u,l,a){return b().assert(t,n,e,i,r,s,o,c,u,l,a)}function I(t,n,e,i){const r=j(t),s=S(r);!function(t,n,e,i,r,s){const o=P(t)
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 2c 63 6f 6e 74 65 78 74 3a 6e 75 6c 6c 2c 63 74 6f 72 3a 6e 75 6c 6c 7d 7d 76 61 72 20 43 3d 22 68 6f 73 74 2d 76 69 73 69 62 69 6c 69 74 79 22 2c 44 3d 22 68 6f 73 74 2d 66 75 6c 6c 73 63 72 65 65 6e 22 2c 46 3d 22 68 6f 73 74 2d 65 78 69 74 22 2c 4d 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 69 73 41 76 61 69 6c 61 62 6c 65 28 74 29 7b 72 65 74 75 72 6e 21 21 28 6e 3d 74 2c 6a 28 6e 29 29 2e 67 65 74 48 65 61 64 4e 6f 64 65 28 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 68 6f 73 74 2d 73 65 72 76 69 63 65 5d 22 29 3b 76 61 72 20 6e 7d 73 74 61 74 69 63 20 76 69 73 69 62 69 6c 69 74 79 46 6f 72 44 6f 63 28 74 29 7b 72 65 74 75 72 6e 20 54 28 74 2c 43 29 7d 73 74 61 74 69 63 20 69 6e 73 74 61 6c 6c 56 69 73 69 62 69 6c 69 74 79
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ,context:null,ctor:null}}var C="host-visibility",D="host-fullscreen",F="host-exit",M=class{static isAvailable(t){return!!(n=t,j(n)).getHeadNode().querySelector("script[host-service]");var n}static visibilityForDoc(t){return T(t,C)}static installVisibility
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 28 47 28 7b 7d 2c 42 29 2c 7b 7d 2c 7b 22 62 67 22 3a 22 68 74 74 70 73 3a 2f 2f 74 70 63 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 62 34 61 2f 65 78 70 65 72 69 6d 65 6e 74 61 6c 2f 62 34 61 2d 72 75 6e 6e 65 72 2e 68 74 6d 6c 22 7d 29 2c 42 29 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 74 2c 6e 2c 65 29 7b 69 66 28 41 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 66 69 6e 61 6c 55 72 6c 2c 22 66 69 6e 61 6c 55 72 6c 20 6f 66 20 74 61 72 67 65 74 20 27 25 73 27 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 22 2c 74 29 2c 6e 2e 66 69 6c 74 65 72 73 26 26 6e 2e 66 69 6c 74 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 41 28 65 2e 66 69 6c 74 65 72 73 5b 74 5d 2c 22 66 69 6c 74 65 72 20 27 25 73 27 20 6e 6f 74 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (G({},B),{},{"bg":"https://tpc.googlesyndication.com/b4a/experimental/b4a-runner.html"}),B);function J(t,n,e){if(A("string"==typeof n.finalUrl,"finalUrl of target '%s' must be a string",t),n.filters&&n.filters.forEach((t=>{A(e.filters[t],"filter '%s' not
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 74 74 6f 6d 7d 6f 6e 4c 61 79 6f 75 74 4d 65 61 73 75 72 65 28 29 7b 74 68 69 73 2e 73 49 2e 67 65 74 56 73 79 6e 63 28 29 2e 6d 65 61 73 75 72 65 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 7b 77 69 6e 3a 74 7d 3d 74 68 69 73 2e 73 49 3b 69 66 28 74 68 69 73 2e 72 49 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 68 69 73 2e 72 49 29 3b 41 28 6e 2c 60 72 65 6c 61 74 69 76 65 54 6f 20 65 6c 65 6d 65 6e 74 20 24 7b 74 68 69 73 2e 72 49 7d 20 6e 6f 74 20 66 6f 75 6e 64 2e 60 29 3b 63 6f 6e 73 74 20 65 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 74 68 69 73 2e 6f 49 2e 6c 65 66 74 3d 65 2e 6c 65 66 74 2c 74 68 69 73 2e 6f 49 2e 74 6f 70 3d 65 2e 74 6f 70 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ttom}onLayoutMeasure(){this.sI.getVsync().measure((()=>{const{win:t}=this.sI;if(this.rI){const n=t.document.querySelector(this.rI);A(n,`relativeTo element ${this.rI} not found.`);const e=n.getBoundingClientRect();this.oI.left=e.left,this.oI.top=e.top,this
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 65 78 69 74 28 74 29 7b 63 6f 6e 73 74 7b 61 72 67 73 3a 6e 7d 3d 74 3b 6c 65 74 20 65 2c 7b 65 76 65 6e 74 3a 69 7d 3d 74 3b 41 28 22 76 61 72 69 61 62 6c 65 22 69 6e 20 6e 21 3d 22 74 61 72 67 65 74 22 69 6e 20 6e 2c 22 4f 6e 65 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 6f 66 20 27 74 61 72 67 65 74 27 20 61 6e 64 20 27 76 61 72 69 61 62 6c 65 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 22 29 2c 22 76 61 72 69 61 62 6c 65 22 69 6e 20 6e 3f 28 65 3d 74 68 69 73 2e 75 49 5b 6e 2e 76 61 72 69 61 62 6c 65 5d 2c 65 7c 7c 28 65 3d 6e 2e 64 65 66 61 75 6c 74 29 2c 41 28 65 2c 60 56 61 72 69 61 62 6c 65 20 74 61 72 67 65 74 20 6e 6f 74 20 66 6f 75 6e 64 2c 20 76 61 72 69 61 62 6c 65 3a 27 24 7b 6e 2e 76 61 72 69 61 62 6c 65 7d 27 2c 20 64 65 66 61
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: exit(t){const{args:n}=t;let e,{event:i}=t;A("variable"in n!="target"in n,"One and only one of 'target' and 'variable' must be specified"),"variable"in n?(e=this.uI[n.variable],e||(e=n.default),A(e,`Variable target not found, variable:'${n.variable}', defa
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 53 69 67 6e 61 6c 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 65 78 70 61 6e 64 53 74 72 69 6e 67 53 79 6e 63 28 6f 2e 69 66 72 61 6d 65 54 72 61 6e 73 70 6f 72 74 53 69 67 6e 61 6c 2c 7b 22 49 46 52 41 4d 45 5f 54 52 41 4e 53 50 4f 52 54 5f 53 49 47 4e 41 4c 22 3a 28 74 2c 6e 29 3d 3e 7b 69 66 28 21 74 7c 7c 21 6e 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 68 49 5b 74 5d 3b 72 65 74 75 72 6e 20 65 26 26 6e 20 69 6e 20 65 3f 65 5b 6e 5d 3a 76 6f 69 64 20 30 7d 7d 29 3b 69 66 28 6f 2e 69 66 72 61 6d 65 54 72 61 6e 73 70 6f 72 74 53 69 67 6e 61 6c 3d 3d 60 49 46 52 41 4d 45 5f 54 52 41 4e 53 50 4f 52 54 5f 53 49 47 4e 41 4c 24 7b 74 7d 60 29 79 28 29 2e 65 72 72 6f 72 28 6e 74 2c 22 49 6e 76 61 6c 69 64 20 49 46 52 41 4d 45 5f 54 52 41 4e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Signal){const t=r.expandStringSync(o.iframeTransportSignal,{"IFRAME_TRANSPORT_SIGNAL":(t,n)=>{if(!t||!n)return"";const e=this.hI[t];return e&&n in e?e[n]:void 0}});if(o.iframeTransportSignal==`IFRAME_TRANSPORT_SIGNAL${t}`)y().error(nt,"Invalid IFRAME_TRAN
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 6f 66 20 74 2c 22 27 74 61 72 67 65 74 73 27 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 74 29 4a 28 65 2c 74 5b 65 5d 2c 6e 29 7d 28 74 2e 74 61 72 67 65 74 73 2c 74 29 2c 74 7d 28 75 28 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 29 3b 6c 65 74 20 65 3b 73 3d 74 2e 6f 70 74 69 6f 6e 73 2c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 72 2e 63 61 6c 6c 28 73 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 54 69 6d 69 6e 67 45 76 65 6e 74 26 26 28 65 3d 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 54 69 6d 69 6e 67 45 76 65 6e 74 2c 74 68 69 73 2e 6c 49 2e 73 70 6c 69 63 65 28 30 2c 31 2c 5f 28 51 28 22 6d 69 6e 44 65 6c 61
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: of t,"'targets' must be an object");for(const e in t)J(e,t[e],n)}(t.targets,t),t}(u(n.textContent));let e;s=t.options,"[object Object]"===r.call(s)&&"string"==typeof t.options.startTimingEvent&&(e=t.options.startTimingEvent,this.lI.splice(0,1,_(Q("minDela
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 65 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 69 3d 6e 7c 7c 4f 28 65 29 3b 69 66 28 65 26 26 65 21 3d 69 26 26 4f 28 65 29 3d 3d 69 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 74 2c 6e 29 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 22 41 4d 50 2d 41 44 22 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 2e 67 65 74 52 65 73 6f 75 72 63 65 49 64 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: urn function(t,n){try{const e=function(t,n){const e=(t.ownerDocument||t).defaultView,i=n||O(e);if(e&&e!=i&&O(e)==i)try{return e.frameElement}catch(t){}return null}(t,n).parentElement;if("AMP-AD"==e.nodeName)return String(e.getResourceId())}catch(t){}retur
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC720INData Raw: 65 74 75 72 6e 20 74 2e 64 61 74 61 7d 28 74 29 29 3b 6e 26 26 22 69 66 72 61 6d 65 2d 74 72 61 6e 73 70 6f 72 74 2d 72 65 73 70 6f 6e 73 65 22 3d 3d 6e 2e 74 79 70 65 26 26 28 74 68 69 73 2e 49 49 28 6e 2c 74 2e 6f 72 69 67 69 6e 29 2c 6e 2e 63 72 65 61 74 69 76 65 49 64 3d 3d 74 68 69 73 2e 70 49 26 26 28 74 68 69 73 2e 68 49 5b 6e 2e 76 65 6e 64 6f 72 5d 3d 6e 2e 6d 65 73 73 61 67 65 29 29 7d 29 2c 76 6f 69 64 20 30 29 29 29 7d 49 49 28 74 2c 6e 29 7b 41 28 74 2e 6d 65 73 73 61 67 65 2c 22 52 65 63 65 69 76 65 64 20 65 6d 70 74 79 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 33 70 20 61 6e 61 6c 79 74 69 63 73 20 66 72 61 6d 65 22 29 2c 41 28 74 2e 63 72 65 61 74 69 76 65 49 64 2c 22 52 65 63 65 69 76 65 64 20 6d 61 6c 66 6f 72 6d 65 64 20 6d 65 73 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: eturn t.data}(t));n&&"iframe-transport-response"==n.type&&(this.II(n,t.origin),n.creativeId==this.pI&&(this.hI[n.vendor]=n.message))}),void 0)))}II(t,n){A(t.message,"Received empty response from 3p analytics frame"),A(t.creativeId,"Received malformed mess


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  163192.168.2.165011231.13.71.364434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1131OUTGET /tr/?id=263973384029222&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574915986&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ps_n=0
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:17 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  164192.168.2.1650107142.250.81.2254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC610OUTGET /rtv/012402141842000/v0/amp-analytics-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: cdn.ampproject.org
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Referer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 96790
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 28 Feb 2024 13:48:39 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 27 Feb 2025 13:48:39 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  ETag: "8d4d68f6a2b21b4a"
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Age: 446798
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 32 31 34 31 38 34 32 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 61 6e 61 6c 79 74 69 63 73 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 28 28 29 3d 3e 7b 76 61 72 20 69 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 29 7d 76 61 72 20 65 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 69 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 74 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 69 7d 29
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2402141842000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i})
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 75 6e 63 74 69 6f 6e 20 49 28 74 2c 69 2c 73 29 7b 63 6f 6e 73 74 20 65 3d 69 7c 7c 28 74 3d 3e 74 29 2c 7b 64 61 74 61 73 65 74 3a 6e 7d 3d 74 2c 72 3d 7b 7d 2c 6f 3d 73 7c 7c 2f 5e 70 61 72 61 6d 28 2e 2b 29 2f 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 6d 61 74 63 68 28 6f 29 3b 69 26 26 28 72 5b 65 28 69 5b 31 5d 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 69 5b 31 5d 2e 73 75 62 73 74 72 28 31 29 29 5d 3d 6e 5b 74 5d 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 70 61 72 65 6e 74 26 26 74 2e 70 61 72 65 6e 74 21 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: unction I(t,i,s){const e=i||(t=>t),{dataset:n}=t,r={},o=s||/^param(.+)/;for(const t in n){const i=t.match(o);i&&(r[e(i[1][0].toLowerCase()+i[1].substr(1))]=n[t])}return r}function v(t){return t.parent&&t.parent!=t}function R(t){const i=Object.getOwnProper
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 76 61 72 20 78 3d 73 65 6c 66 2e 5f 5f 41 4d 50 5f 4c 4f 47 3b 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 69 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 66 61 69 6c 65 64 20 74 6f 20 63 61 6c 6c 20 69 6e 69 74 4c 6f 67 43 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 72 65 74 75 72 6e 20 78 2e 75 73 65 72 7c 7c 28 78 2e 75 73 65 72 3d 6a 28 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 26 69 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 21 3d 74 7d 28 78 2e 75 73 65 72 2e 77 69 6e 2c 74 29 3f 78 2e 75 73 65 72 46 6f 72 45 6d 62 65 64 7c 7c 28 78 2e 75 73 65 72 46 6f 72 45 6d 62 65 64 3d 6a 28 29 29 3a 78 2e 75 73 65 72 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: var x=self.__AMP_LOG;function U(t,i){throw new Error("failed to call initLogConstructor")}function H(t){return x.user||(x.user=j()),function(t,i){return i&&i.ownerDocument.defaultView!=t}(x.user.win,t)?x.userForEmbed||(x.userForEmbed=j()):x.user}function
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 74 69 6f 6e 20 69 74 28 74 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 73 74 28 74 29 5b 69 5d 3b 72 65 74 75 72 6e 20 73 3f 73 2e 70 72 6f 6d 69 73 65 3f 73 2e 70 72 6f 6d 69 73 65 3a 28 51 28 74 2c 69 29 2c 73 2e 70 72 6f 6d 69 73 65 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 2e 6f 62 6a 29 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 29 7b 6c 65 74 20 69 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 3d 7b 7d 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 26 26 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 5b 69 5d 3b 72 65 74 75 72 6e 21 28 21 73 7c 7c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: tion it(t,i){const s=st(t)[i];return s?s.promise?s.promise:(Q(t,i),s.promise=Promise.resolve(s.obj)):null}function st(t){let i=t.__AMP_SERVICES;return i||(i=t.__AMP_SERVICES={}),i}function et(t,i){const s=t.__AMP_SERVICES&&t.__AMP_SERVICES[i];return!(!s||
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 6f 77 6e 22 2c 22 6b 65 79 75 70 22 5d 2c 52 74 3d 5b 22 6d 6f 75 73 65 6c 65 61 76 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 4d 74 28 74 2c 69 2c 73 29 7b 72 65 74 75 72 6e 20 69 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 69 5d 3d 73 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 62 74 28 74 2c 69 29 7b 76 61 72 20 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: own","keyup"],Rt=["mouseleave"];function Mt(t,i,s){return i in t?Object.defineProperty(t,i,{value:s,enumerable:!0,configurable:!0,writable:!0}):t[i]=s,t}function bt(t,i){var s=Object.keys(t);if(Object.getOwnPropertySymbols){var e=Object.getOwnPropertySymb
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 53 68 69 66 74 22 3a 22 43 55 4d 55 4c 41 54 49 56 45 5f 4c 41 59 4f 55 54 5f 53 48 49 46 54 22 2c 22 64 6f 63 75 6d 65 6e 74 43 68 61 72 73 65 74 22 3a 22 44 4f 43 55 4d 45 4e 54 5f 43 48 41 52 53 45 54 22 2c 22 64 6f 63 75 6d 65 6e 74 52 65 66 65 72 72 65 72 22 3a 22 44 4f 43 55 4d 45 4e 54 5f 52 45 46 45 52 52 45 52 22 2c 22 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 54 69 6d 65 22 3a 22 44 4f 4d 5f 49 4e 54 45 52 41 43 54 49 56 45 5f 54 49 4d 45 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 54 69 6d 65 22 3a 22 44 4f 4d 41 49 4e 5f 4c 4f 4f 4b 55 50 5f 54 49 4d 45 22 2c 22 65 78 70 65 72 69 6d 65 6e 74 42 72 61 6e 63 68 65 73 22 3a 22 45 58 50 45 52 49 4d 45 4e 54 5f 42 52 41 4e 43 48 45 53 22 2c 22 65 78 74 65 72 6e 61 6c 52 65 66 65 72 72 65 72 22 3a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Shift":"CUMULATIVE_LAYOUT_SHIFT","documentCharset":"DOCUMENT_CHARSET","documentReferrer":"DOCUMENT_REFERRER","domInteractiveTime":"DOM_INTERACTIVE_TIME","domainLookupTime":"DOMAIN_LOOKUP_TIME","experimentBranches":"EXPERIMENT_BRANCHES","externalReferrer":
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 61 6d 70 22 3a 22 54 49 4d 45 53 54 41 4d 50 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 54 49 4d 45 5a 4f 4e 45 22 2c 22 74 69 6d 65 7a 6f 6e 65 43 6f 64 65 22 3a 22 54 49 4d 45 5a 4f 4e 45 5f 43 4f 44 45 22 2c 22 74 69 74 6c 65 22 3a 22 54 49 54 4c 45 22 2c 22 74 6f 74 61 6c 45 6e 67 61 67 65 64 54 69 6d 65 22 3a 22 54 4f 54 41 4c 5f 45 4e 47 41 47 45 44 5f 54 49 4d 45 22 2c 22 75 61 63 68 22 3a 22 55 41 43 48 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 55 53 45 52 5f 41 47 45 4e 54 22 2c 22 76 69 65 77 65 72 22 3a 22 56 49 45 57 45 52 22 2c 22 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 22 3a 22 56 49 45 57 50 4f 52 54 5f 48 45 49 47 48 54 22 2c 22 76 69 65 77 70 6f 72 74 57 69 64 74 68 22 3a 22 56 49 45 57 50 4f 52 54 5f 57 49 44 54 48 22 7d 7d 27 29 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: amp":"TIMESTAMP","timezone":"TIMEZONE","timezoneCode":"TIMEZONE_CODE","title":"TITLE","totalEngagedTime":"TOTAL_ENGAGED_TIME","uach":"UACH","userAgent":"USER_AGENT","viewer":"VIEWER","viewportHeight":"VIEWPORT_HEIGHT","viewportWidth":"VIEWPORT_WIDTH"}}');
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 6d 65 2c 22 2e 6c 6f 63 61 6c 68 6f 73 74 22 29 7c 7c 2f 5e 5c 2f 5c 2f 2f 2e 74 65 73 74 28 74 29 2c 27 25 73 20 25 73 20 6d 75 73 74 20 73 74 61 72 74 20 77 69 74 68 20 22 68 74 74 70 73 3a 2f 2f 22 20 6f 72 20 22 2f 2f 22 20 6f 72 20 62 65 20 72 65 6c 61 74 69 76 65 20 61 6e 64 20 73 65 72 76 65 64 20 66 72 6f 6d 20 65 69 74 68 65 72 20 68 74 74 70 73 20 6f 72 20 66 72 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 2e 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 3a 20 25 73 27 2c 69 2c 73 2c 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 29 7b 72 65 74 75 72 6e 20 78 74 2e 63 64 6e 50 72 6f 78 79 52 65 67 65 78 2e 74 65 73 74 28 48 74 28 74 29 2e 6f 72 69 67 69 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 74 2c 69 29 7b 69 66 28 21 74 7c 7c 22 3f 22 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: me,".localhost")||/^\/\//.test(t),'%s %s must start with "https://" or "//" or be relative and served from either https or from localhost. Invalid value: %s',i,s,t),t}function Gt(t){return xt.cdnProxyRegex.test(Ht(t).origin)}function Wt(t,i){if(!t||"?"==t
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 2c 65 2c 22 64 65 6c 65 74 65 22 2c 44 61 74 65 2e 6e 6f 77 28 29 2d 31 65 33 2c 73 29 2c 73 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 74 2c 69 2c 73 2c 65 2c 6e 2c 72 2c 6f 29 7b 22 61 6d 70 70 72 6f 6a 65 63 74 2e 6f 72 67 22 3d 3d 6e 26 26 28 73 3d 22 64 65 6c 65 74 65 22 2c 65 3d 30 29 3b 63 6f 6e 73 74 20 68 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 29 2b 22 3b 20 70 61 74 68 3d 2f 22 2b 28 6e 3f 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 6e 3a 22 22 29 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 65 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2b 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ,e,"delete",Date.now()-1e3,s),s}return null}function Qt(t,i,s,e,n,r,o){"ampproject.org"==n&&(s="delete",e=0);const h=encodeURIComponent(i)+"="+encodeURIComponent(s)+"; path=/"+(n?"; domain="+n:"")+"; expires="+new Date(e).toUTCString()+function(t,i){retur
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 57 69 6e 64 6f 77 29 7b 74 2e 73 70 6c 69 63 65 28 73 2c 31 29 3b 63 6f 6e 73 74 7b 65 76 65 6e 74 73 3a 6e 7d 3d 65 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 6e 5b 74 5d 2e 73 70 6c 69 63 65 28 30 2c 31 2f 30 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 69 29 7d 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 69 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 3f 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6d 70 2d 33 70 2d 73 65 6e 74 69 6e 65 6c 22 29 3a 22 61 6d 70 22 7d 66 75 6e 63 74 69 6f 6e 20 6c 69 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 41 4d 50 5f 45 4d 42 45 44 5f 5f 7d 66 75 6e 63 74 69 6f 6e 20 66 69 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 69 2d 61
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Window){t.splice(s,1);const{events:n}=e;for(const t in n)n[t].splice(0,1/0).forEach((t=>{t(i)}))}}}function ai(t,i){return i?t.getAttribute("data-amp-3p-sentinel"):"amp"}function li(t){return t.__AMP_EMBED__}function fi(t){return t.classList.contains("i-a


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  165192.168.2.165009818.164.116.254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC549OUTGET /code/19.22.0-fs/templates/trigger/desktopredesign/invite___html.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: gateway.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8742
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 17 Feb 2024 10:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=2419200
                                                                                                                                                                                                                                                                                                                                                  Status: 200
                                                                                                                                                                                                                                                                                                                                                  ETag: "1f7cd0bdf671e35d9a648f4b81529e55"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 05 May 2023 13:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Sat, 16 Mar 2024 10:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 b33e91c066f49dc7c18162b9a344e266.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: Dfin-ssFmQ4G-DFWJm8H1A5RulCuD-3R8QdUzLwf3SvJ1c3yxWt75g==
                                                                                                                                                                                                                                                                                                                                                  Age: 1409146
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC8742INData Raw: 5f 66 73 44 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 3d 7b 7d 29 3b 76 61 72 20 6e 2c 65 3d 22 22 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 6f 69 6e 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 65 2b 3d 69 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 22 22 29 7d 77 69 74 68 28 74 29 7b 65 2b 3d 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 5f 66 73 72 20 27 2b 28 6e 75 6c 6c 3d 3d 28 6e 3d 73 74 79 6c 65 2e 70 72 65 73 65 74 53 74 79 6c 65 73 29 3f 22 22 3a 6e 29 2b 27 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 73 72 41 62 61 6e 64 6f 6e 42 75 74 74 6f 6e 20 66 73 72 4d 6f 64 61 6c 42 61 63 6b 64 72 6f 70 22
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: _fsDefine(["exports"],(function(t){return t=function(t){t||(t={});var n,e="",i=Array.prototype.join;function l(){e+=i.call(arguments,"")}with(t){e+='<div class="__fsr '+(null==(n=style.presetStyles)?"":n)+'"> <div class="fsrAbandonButton fsrModalBackdrop"


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  166192.168.2.165011431.13.71.364434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1241OUTGET /privacy_sandbox/pixel/register/trigger/?id=263973384029222&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574915986&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Attribution-Reporting-Eligible: trigger, event-source=navigation-source
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ps_n=0
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1094INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1711INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1332INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(self), clipboard-write=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-d
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  167192.168.2.1650108142.250.81.2254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC609OUTGET /rtv/012402141842000/v0/amp-fit-text-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: cdn.ampproject.org
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Referer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1578INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 5164
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Date: Wed, 28 Feb 2024 13:48:39 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Thu, 27 Feb 2025 13:48:39 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  ETag: "ac735918f76dd725"
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Age: 446798
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1578INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 32 31 34 31 38 34 32 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 66 69 74 2d 74 65 78 74 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 28 28 29 3d 3e 7b 76 61 72 20 6e 2c 7b 69 73 41 72 72 61 79 3a 69 7d 3d 41 72 72 61 79 2c 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 65 2c 74 6f 53 74 72 69 6e 67 3a 6f 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 69 3d 6e 29 26 26 69 73 46 69 6e 69 74 65 28 69 29 3f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2402141842000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1578INData Raw: 74 7c 7c 22 66 6c 75 69 64 22 3d 3d 74 7c 7c 22 69 6e 74 72 69 6e 73 69 63 22 3d 3d 74 7d 28 74 29 7d 62 75 69 6c 64 43 61 6c 6c 62 61 63 6b 28 29 7b 63 6f 6e 73 74 7b 65 6c 65 6d 65 6e 74 3a 74 7d 3d 74 68 69 73 2c 7b 63 6f 6e 74 65 6e 74 3a 6e 2c 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 3a 69 2c 6d 65 61 73 75 72 65 72 3a 65 7d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 73 73 72 22 29 7d 28 74 29 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 61 28 6d 29 7d 60 29 2c 69 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: t||"fluid"==t||"intrinsic"==t}(t)}buildCallback(){const{element:t}=this,{content:n,contentWrapper:i,measurer:e}=function(t){if(function(t){return t.hasAttribute("i-amphtml-ssr")}(t))return function(t){const n=t.querySelector(`.${a(m)}`),i=t.querySelector(
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1578INData Raw: 69 6e 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 6c 65 74 20 65 3d 30 2c 6f 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 72 28 69 29 7b 6f 3d 6e 75 6c 6c 2c 65 3d 74 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 31 30 30 29 2c 6e 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 65 3d 30 2c 6f 26 26 72 28 6f 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 74 29 7b 65 3f 6f 3d 74 3a 72 28 74 29 7d 7d 28 74 68 69 73 2e 77 69 6e 2c 28 28 29 3d 3e 74 68 69 73 2e 6d 75 74 61 74 65 45 6c 65 6d 65 6e 74 28 28 28 29 3d 3e 7b 74 68 69 73 2e 72 6c 74 28 29 2c 74 68 69 73 2e 6d 67 28 29 7d 29 29 29 29 29 3b 74 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 5f 59 29 2c 74 2e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: in.ResizeObserver(function(t,n,i){let e=0,o=null;function r(i){o=null,e=t.setTimeout(s,100),n.apply(null,i)}function s(){e=0,o&&r(o)}return function(...t){e?o=t:r(t)}}(this.win,(()=>this.mutateElement((()=>{this.rlt(),this.mg()})))));t.observe(this._Y),t.
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC430INData Raw: 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 74 2d 74 65 78 74 2d 6d 65 61 73 75 72 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 5c 6e 2f 2a 23 20 73 6f 75 72 63
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: isplay:block;display:-webkit-box;-webkit-box-orient:vertical;overflow:hidden}.i-amphtml-fit-text-measurer{position:absolute!important;top:0!important;left:0!important;z-index:1!important;visibility:hidden!important;line-height:1.15em!important}\n/*# sourc


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  168192.168.2.1650115142.251.40.1964434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC944OUTGET /recaptcha/api2/aframe HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:17 GMT
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:17 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-886lAOA_PI8cUU0RO0kEBQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  Server: GSE
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC405INData Raw: 33 33 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 38 38 36 6c 41 4f 41 5f 50 49 38 63 55 55 30 52 4f 30 6b 45 42 51 22 3e 2f 2a 2a 20 41 6e 74 69 2d 66 72 61 75 64 20 61 6e 64 20 61 6e 74 69 2d 61 62 75 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 6f 6e 6c 79 2e 20 53 65 65 20 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 20 2a 2f 20 74 72 79 7b 76 61 72 20 63 6c 69 65 6e 74 73 3d 7b 27 73 6f 64 61 72 27 3a 27 68
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 33d<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="886lAOA_PI8cUU0RO0kEBQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'h
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC431INData Raw: 2e 64 61 74 61 29 3b 76 61 72 20 63 3d 63 6c 69 65 6e 74 73 5b 62 5b 27 69 64 27 5d 5d 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 64 2e 73 72 63 3d 63 2b 62 5b 27 70 61 72 61 6d 73 27 5d 2b 27 26 72 63 3d 27 2b 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72 63 3a 3a 61 22 29 3f 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72 63 3a 3a 62 22 29 3a 22 22 29 3b 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 3b 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 72 63 3a 3a 65 22 2c 70 61 72 73 65 49 6e 74 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorag
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  169192.168.2.1650117142.250.81.2254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC605OUTGET /rtv/012402141842000/v0/amp-form-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: cdn.ampproject.org
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Referer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 41185
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 02 Mar 2024 19:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Sun, 02 Mar 2025 19:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  ETag: "5ef8b8f9268955f6"
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Age: 165366
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 32 31 34 31 38 34 32 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 66 6f 72 6d 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 28 28 29 3d 3e 7b 76 61 72 20 69 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 29 7d 76 61 72 20 73 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 69 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 74 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 69 7d 29 29 7d 7d 3b 66
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2402141842000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};f
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 73 68 28 64 29 29 7d 63 6f 6e 73 74 20 6f 3d 52 28 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 6f 26 26 6f 2e 6e 61 6d 65 29 7b 63 6f 6e 73 74 7b 6e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 69 7d 3d 6f 3b 76 6f 69 64 20 30 3d 3d 3d 65 5b 74 5d 26 26 28 65 5b 74 5d 3d 5b 5d 29 2c 65 5b 74 5d 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 30 3d 3d 65 5b 74 5d 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 74 5d 7d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 63 6f 6e 73 74 7b 65 6c 65 6d 65 6e 74 73 3a 69 7d 3d 74 2c 7b 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 65 7d 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 73 3d 72 28 69 29 2e 66 69 6c 74 65 72 28 67 29 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: sh(d))}const o=R(t);if(null!=o&&o.name){const{name:t,value:i}=o;void 0===e[t]&&(e[t]=[]),e[t].push(i)}return Object.keys(e).forEach((t=>{0==e[t].length&&delete e[t]})),e}function R(t){const{elements:i}=t,{activeElement:e}=t.ownerDocument,s=r(i).filter(g);
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 28 74 29 29 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 69 29 7b 63 6f 6e 73 74 20 65 3d 47 28 7a 28 74 29 29 3b 72 65 74 75 72 6e 20 57 28 65 2c 69 29 3f 71 28 65 2c 69 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 63 6f 6e 73 74 20 65 3d 42 28 74 2c 69 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6e 3d 4a 28 74 29 3b 72 65 74 75 72 6e 20 6e 5b 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 73 2c 7b 70 72 6f 6d 69 73 65 3a 69 2c 72 65 6a 65 63 74 3a 65 2c 72 65 73 6f 6c 76 65 3a 6e 7d 3d 74 3b 72 65 74 75 72 6e 20 69 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 7d 29 29 2c 7b 6f 62 6a 3a 6e 75 6c 6c 2c 70 72 6f 6d 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (t)),i)}function U(t,i){const e=G(z(t));return W(e,i)?q(e,i):null}function H(t,i){return function(t,i){const e=B(t,i);if(e)return e;const n=J(t);return n[i]=function(){const t=new s,{promise:i,reject:e,resolve:n}=t;return i.catch((()=>{})),{obj:null,promi
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 20 59 7d 28 29 2c 75 3d 21 28 6e 75 6c 6c 3d 3d 73 7c 7c 21 73 2e 63 61 70 74 75 72 65 29 3b 72 65 74 75 72 6e 20 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 63 3f 73 3a 75 29 2c 28 29 3d 3e 7b 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 63 3f 73 3a 75 29 2c 72 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 2c 69 2c 65 2c 73 29 7b 63 6f 6e 73 74 20 6e 3d 7b 64 65 74 61 69 6c 3a 65 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6e 2c 73 29 2c 6e 65 77 20 74 2e 43 75 73 74 6f 6d 45 76 65 6e 74 28 69 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 2c 69 2c 65 2c 73 29 7b 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Y}(),u=!(null==s||!s.capture);return n.addEventListener(i,o,c?s:u),()=>{null==n||n.removeEventListener(i,o,c?s:u),r=null,n=null,o=null}}function st(t,i,e,s){const n={detail:e};return Object.assign(n,s),new t.CustomEvent(i,n)}function nt(t,i,e,s){return e
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 70 70 65 6e 64 28 74 2c 69 29 7d 64 65 6c 65 74 65 28 74 29 7b 74 68 69 73 2e 4a 30 2e 64 65 6c 65 74 65 28 74 29 7d 65 6e 74 72 69 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 4a 30 2e 65 6e 74 72 69 65 73 28 29 7d 67 65 74 46 6f 72 6d 44 61 74 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 4a 30 7d 7d 2c 66 74 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6c 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 73 75 70 65 72 28 74 29 2c 74 26 26 54 28 74 2e 65 6c 65 6d 65 6e 74 73 2c 28 74 3d 3e 7b 22 66 69 6c 65 22 3d 3d 74 2e 74 79 70 65 26 26 30 3d 3d 74 2e 66 69 6c 65 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 4a 30 2e 64 65 6c 65 74 65 28 74 2e 6e 61 6d 65 29 2c 74 68 69 73 2e 4a 30 2e 61 70 70 65 6e 64 28 74 2e 6e 61 6d 65 2c 6e 65 77 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ppend(t,i)}delete(t){this.J0.delete(t)}entries(){return this.J0.entries()}getFormData(){return this.J0}},ft=class extends lt{constructor(t){super(t),t&&T(t.elements,(t=>{"file"==t.type&&0==t.files.length&&(this.J0.delete(t.name),this.J0.append(t.name,new
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 61 64 65 72 73 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2c 65 2e 62 6f 64 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 74 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 74 2e 6e 65 78 74 28 29 29 69 2e 70 75 73 68 28 65 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 69 7d 28 74 2e 65 6e 74 72 69 65 73 28 29 29 7d 76 61 72 20 73 3b 72 65 74 75 72 6e 7b 69 6e 70 75 74 3a 74 2c 69 6e 69 74 3a 65 7d 7d 76 61 72 20 52 74 3d 5b 22 57 65 62 6b 69 74 22 2c 22 77 65 62 6b 69 74 22 2c 22 4d 6f 7a 22 2c 22 6d 6f 7a 22 2c 22 6d 73 22 2c 22 4f 22 2c 22 6f 22 5d 2c 67 74 3d 7b 22 67 65 74 50
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: aders["Content-Type"]="multipart/form-data;charset=utf-8",e.body=function(t){const i=[];for(let e=t.next();!e.done;e=t.next())i.push(e.value);return i}(t.entries())}var s;return{input:t,init:e}}var Rt=["Webkit","webkit","Moz","moz","ms","O","o"],gt={"getP
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 69 3d 51 28 74 29 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 69 2e 6d 65 61 73 75 72 65 45 6c 65 6d 65 6e 74 28 28 28 29 3d 3e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 29 2c 72 74 28 74 2c 22 6d 6f 75 73 65 75 70 22 29 5d 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 73 3d 65 5b 30 5d 3b 6c 65 74 20 6e 3d 30 3b 72 65 74 75 72 6e 20 69 2e 6d 65 61 73 75 72 65 4d 75 74 61 74 65 45 6c 65 6d 65 6e 74 28 74 2c 28 28 29 3d 3e 7b 6e 3d 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 7d 29 2c 28 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 69 21 3d 65 26 26 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 53 74 29 7d 28 74 2c 73 2c 6e 29 7d 29 29 7d 29 29 7d 28 69 29 7d 29 29
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: &function(t){const i=Q(t);Promise.all([i.measureElement((()=>t.scrollHeight)),rt(t,"mouseup")]).then((e=>{const s=e[0];let n=0;return i.measureMutateElement(t,(()=>{n=t.scrollHeight}),(()=>{!function(t,i,e){i!=e&&t.removeAttribute(St)}(t,s,n)}))}))}(i)}))
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 3d 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 78 2d 73 69 7a 69 6e 67 22 29 3f 2d 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 3a 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 22 29 2c 31 30 29 2b 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 22 29 2c 31 30 29 7d 29 2c 28 28 29 3d 3e 6f 2e 74 68 65 6e 28 28 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: =i.getPropertyValue("box-sizing")?-parseInt(i.getPropertyValue("padding-top"),10)-parseInt(i.getPropertyValue("padding-bottom"),10):parseInt(i.getPropertyValue("border-top-width"),10)+parseInt(i.getPropertyValue("border-bottom-width"),10)}),(()=>o.then((i
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 75 62 62 6c 65 2d 6d 65 73 73 61 67 65 2d 24 7b 74 2e 69 64 7d 60 2c 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2e 6d 65 73 73 61 67 65 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 65 64 62 79 22 2c 69 2e 69 64 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 61 6c 65 72 74 22 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 69 76 65 22 2c 22 61 73 73 65 72 74 69 76 65 22 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 77 74 28 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2c 21 30 29 2c 66 75 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ubble-message-${t.id}`,i.textContent=t.message,t.bubbleElement.setAttribute("aria-labeledby",i.id),t.bubbleElement.setAttribute("role","alert"),t.bubbleElement.setAttribute("aria-live","assertive"),t.bubbleElement.appendChild(i),wt(t.bubbleElement,!0),fun
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1579INData Raw: 28 74 2e 77 69 6e 2c 22 76 73 79 6e 63 22 29 2c 74 68 69 73 2e 74 31 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 31 3d 22 22 2c 74 68 69 73 2e 24 69 3d 21 31 2c 74 68 69 73 2e 65 31 3d 74 2e 77 69 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 77 74 28 74 68 69 73 2e 65 31 2c 21 31 29 2c 74 68 69 73 2e 65 31 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 62 75 62 62 6c 65 22 29 2c 74 68 69 73 2e 65 31 2e 5f 5f 42 55 42 42 4c 45 5f 4f 42 4a 3d 74 68 69 73 2c 74 2e 67 65 74 42 6f 64 79 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 65 31 29 7d 69 73 41 63 74 69 76 65 4f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 69 26 26 74 3d 3d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (t.win,"vsync"),this.t1=null,this.i1="",this.$i=!1,this.e1=t.win.document.createElement("div"),wt(this.e1,!1),this.e1.classList.add("i-amphtml-validation-bubble"),this.e1.__BUBBLE_OBJ=this,t.getBody().appendChild(this.e1)}isActiveOn(t){return this.$i&&t==


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  170192.168.2.1650125157.240.241.354434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC931OUTGET /tr/?id=263973384029222&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574915986&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ps_n=0
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:17 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  171192.168.2.165011613.107.246.404434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC562OUTGET /media/launch/site_10004119_default_helper.js?codeVersion=1709573915150 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: media-us2.digital.nuance.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC720INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:18 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 298846
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"298846-1709573918605"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 04 Mar 2024 17:38:38 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:18 GMT
                                                                                                                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20240304T175517Z-tc6fkh81dd5umdhrkuqvekv2tg0000000350000000004afq
                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 62974378
                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC15664INData Raw: 2f 2a 20 54 69 6d 65 73 74 61 6d 70 3a 20 4d 6f 6e 20 4d 61 72 20 30 34 20 30 39 3a 33 38 3a 33 38 20 50 53 54 20 32 30 32 34 20 2c 20 43 6f 64 65 20 56 65 72 73 69 6f 6e 3a 20 31 37 30 39 35 37 33 39 31 35 31 35 30 20 2a 2f 0a 76 61 72 20 4a 53 53 44 4b 5f 48 45 4c 50 45 52 3d 7b 68 65 6c 70 65 72 47 6c 6f 62 61 6c 4a 53 46 75 6e 63 74 69 6f 6e 73 3a 7b 7d 2c 68 65 6c 70 65 72 45 78 65 63 75 74 69 6f 6e 42 6c 6f 63 6b 69 6e 67 46 75 6e 63 74 69 6f 6e 3a 6e 75 6c 6c 2c 68 65 6c 70 65 72 49 6e 6c 69 6e 65 4a 53 46 75 6e 63 74 69 6f 6e 3a 7b 7d 2c 68 65 6c 70 65 72 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 73 3a 7b 7d 2c 68 65 6c 70 65 72 43 75 73 74 6f 6d 4a 53 46 75 6e 63 74 69 6f 6e 3a 7b 7d 2c 67 6c 6f 62 61 6c 4a 53 56 61 72 73 3a 7b 7d 7d 3b 4a 53 53 44 4b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /* Timestamp: Mon Mar 04 09:38:38 PST 2024 , Code Version: 1709573915150 */var JSSDK_HELPER={helperGlobalJSFunctions:{},helperExecutionBlockingFunction:null,helperInlineJSFunction:{},helperGlobalObjects:{},helperCustomJSFunction:{},globalJSVars:{}};JSSDK
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC16384INData Raw: 61 69 6c 48 65 69 67 68 74 2a 73 63 72 65 65 6e 2e 61 76 61 69 6c 57 69 64 74 68 3e 31 35 33 36 30 30 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 2b 22 20 2d 20 45 72 72 6f 72 20 66 69 6e 64 69 6e 67 20 73 63 72 65 65 6e 2e 61 76 61 69 6c 48 65 69 67 68 74 22 29 3b 7d 7d 7d 3b 4a 53 53 44 4b 5f 48 45 4c 50 45 52 2e 68 65 6c 70 65 72 47 6c 6f 62 61 6c 4a 53 46 75 6e 63 74 69 6f 6e 73 5b 22 63 68 65 63 6b 46 6f 72 4d 6f 62 69 6c 65 4e 61 74 69 76 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 69 4f 53 52 65 67 65 78 3d 6e 65 77 20 52 65 67 45 78 70 28
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ailHeight*screen.availWidth>153600)){return true;}else{return false;}}catch(e){if(window.console){console.log(e+" - Error finding screen.availHeight");}}};JSSDK_HELPER.helperGlobalJSFunctions["checkForMobileNative"]=function(){try{var iOSRegex=new RegExp(
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC16384INData Raw: 37 31 33 27 2c 27 4b 4d 31 30 31 30 37 32 36 27 2c 27 4b 4d 31 30 31 30 37 38 35 27 2c 27 4b 4d 31 30 31 30 37 37 33 27 2c 27 4b 4d 31 30 31 30 37 35 39 27 2c 27 4b 4d 31 30 32 32 39 34 30 27 2c 27 4b 4d 31 30 30 38 36 30 31 27 2c 27 4b 4d 31 30 30 32 33 38 30 27 2c 27 4b 4d 31 30 30 31 32 35 33 27 2c 27 4b 4d 31 30 35 31 34 39 36 27 2c 27 4b 4d 31 30 35 31 34 38 33 27 2c 27 4b 4d 31 30 30 39 32 36 39 27 2c 27 4b 4d 31 30 34 38 32 39 34 27 2c 27 4b 4d 31 30 34 38 32 38 39 27 2c 27 4b 4d 31 30 30 38 36 38 35 27 2c 27 4b 4d 31 30 30 38 38 36 32 27 2c 27 4b 4d 31 30 31 31 31 38 37 27 2c 27 4b 4d 31 30 34 32 34 32 32 27 2c 27 4b 4d 31 30 30 31 30 31 30 27 2c 27 4b 4d 31 30 30 38 37 38 37 27 2c 27 4b 4d 31 30 31 30 31 32 31 27 2c 27 4b 4d 31 30 30 38 38 39 34
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 713','KM1010726','KM1010785','KM1010773','KM1010759','KM1022940','KM1008601','KM1002380','KM1001253','KM1051496','KM1051483','KM1009269','KM1048294','KM1048289','KM1008685','KM1008862','KM1011187','KM1042422','KM1001010','KM1008787','KM1010121','KM1008894
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC16384INData Raw: 65 22 2c 22 3c 62 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 5c 22 23 32 38 63 34 64 32 5c 22 3e 43 41 52 54 43 4f 4e 54 45 4e 54 44 49 53 50 4c 41 59 4e 41 4d 45 3c 2f 66 6f 6e 74 3e 3c 2f 62 3e 22 29 3b 64 61 74 61 3d 64 61 74 61 2e 72 65 70 6c 61 63 65 28 22 65 78 69 73 74 69 6e 67 5f 73 65 72 76 69 63 65 73 22 2c 22 3c 62 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 5c 22 23 32 38 63 34 64 32 5c 22 3e 45 58 49 53 54 49 4e 47 5f 53 45 52 56 49 43 45 53 3c 2f 66 6f 6e 74 3e 3c 2f 62 3e 22 29 3b 72 65 74 75 72 6e 20 64 61 74 61 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 22 4e 41 22 3b 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 44 61 74 61 50 61 73 73 4f 6e 4c 6f 61 64 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: e","<b><font color=\"#28c4d2\">CARTCONTENTDISPLAYNAME</font></b>");data=data.replace("existing_services","<b><font color=\"#28c4d2\">EXISTING_SERVICES</font></b>");return data;}else{return"NA";}}catch(e){if(window.console){console.log("DataPassOnLoad func
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC16384INData Raw: 70 61 73 73 46 72 6f 6d 44 61 74 61 4c 61 79 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 62 75 4d 61 70 2c 65 76 6e 74 4f 62 6a 2c 69 6e 44 65 6d 6f 29 7b 76 61 72 20 66 6f 72 6d 61 74 74 65 64 44 61 74 61 50 61 73 73 3d 27 27 3b 74 72 79 7b 69 66 28 74 79 70 65 6f 66 20 65 76 6e 74 4f 62 6a 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 74 79 70 65 6f 66 20 65 76 6e 74 4f 62 6a 2e 65 76 65 6e 74 43 6f 64 65 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 76 61 72 20 65 76 65 6e 74 43 6f 64 65 3d 65 76 6e 74 4f 62 6a 2e 65 76 65 6e 74 43 6f 64 65 3b 72 65 74 75 72 6e 20 66 6f 72 6d 61 74 4f 62 6a 28 63 72 65 61 74 65 44 61 74 61 50 61 73 73 4f 62 6a 65 63 74 28 62 75 4d 61 70 2c 65 76 6e 74 4f 62 6a 2c 69 6e 44 65 6d 6f 29 29 3b 7d 0a 65 6c 73 65 20 69 66
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: passFromDataLayer"]=function(buMap,evntObj,inDemo){var formattedDataPass='';try{if(typeof evntObj!=='undefined'&&typeof evntObj.eventCode!=='undefined'){var eventCode=evntObj.eventCode;return formatObj(createDataPassObject(buMap,evntObj,inDemo));}else if
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC16384INData Raw: 62 38 22 5d 3d 22 3c 62 75 74 74 6f 6e 20 69 64 3d 5c 22 54 43 57 46 42 75 74 74 6f 6e 5c 22 20 61 6c 74 3d 5c 22 43 68 61 74 20 55 6e 61 76 61 69 6c 61 62 6c 65 5c 22 3e 43 68 61 74 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 62 75 74 74 6f 6e 3e 22 3b 4a 53 53 44 4b 5f 48 45 4c 50 45 52 2e 67 6c 6f 62 61 6c 4a 53 56 61 72 73 5b 22 34 33 62 39 31 63 38 63 38 36 31 66 63 39 37 63 38 35 63 34 62 36 37 35 62 65 34 34 64 61 65 61 22 5d 3d 22 3c 62 75 74 74 6f 6e 20 69 64 3d 5c 22 54 43 57 46 42 75 74 74 6f 6e 4d 6f 62 5c 22 20 61 6c 74 3d 5c 22 4c 69 76 65 20 43 68 61 74 5c 22 3e 4c 69 76 65 20 43 68 61 74 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 22 3b 4a 53 53 44 4b 5f 48 45 4c 50 45 52 2e 67 6c 6f 62 61 6c 4a 53 56 61 72 73 5b 22 37 39 35 63 63 33 31 64 34 37 32 63
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: b8"]="<button id=\"TCWFButton\" alt=\"Chat Unavailable\">Chat Unavailable</button>";JSSDK_HELPER.globalJSVars["43b91c8c861fc97c85c4b675be44daea"]="<button id=\"TCWFButtonMob\" alt=\"Live Chat\">Live Chat</button>\n";JSSDK_HELPER.globalJSVars["795cc31d472c
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC16384INData Raw: 61 67 65 73 2f 64 74 76 43 61 72 65 2d 69 63 6f 6e 2e 70 6e 67 27 29 3b 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 20 20 23 74 63 44 54 56 43 61 72 65 3a 68 6f 76 65 72 20 7b 5c 6e 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 30 41 32 46 39 3b 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 65 61 73 74 76 33 2e 69 6e 71 2e 63 6f 6d 2f 6d 65 64 69 61 2f 73 69 74 65 73 2f 31 30 30 30 34 31 31 39 2f 69 6d 61 67 65 73 2f 64 74 76 2d 69 63 6f 6e 2d 62 6c 75 65 2e 70 6e 67 27 29 3b 5c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ages/dtvCare-icon.png');\n background-repeat:no-repeat;\n background-position:center;\n }\n #tcDTVCare:hover {\n color: #50A2F9;\n background-image:url('https://mediaeastv3.inq.com/media/sites/10004119/images/dtv-icon-blue.png');\
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC16384INData Raw: 7d 5c 6e 5c 6e 20 23 74 63 2d 63 68 61 74 2d 62 75 62 62 6c 65 3a 66 6f 63 75 73 20 7b 5c 6e 20 20 6f 75 74 6c 69 6e 65 3a 20 31 70 78 20 64 6f 74 74 65 64 20 23 37 36 37 36 37 36 3b 5c 6e 20 7d 5c 6e 5c 6e 20 23 74 63 2d 63 68 61 74 2d 62 75 62 62 6c 65 20 2e 73 70 65 65 63 68 2d 62 75 62 62 6c 65 2d 69 63 6f 6e 20 7b 5c 6e 20 20 77 69 64 74 68 3a 20 37 30 70 78 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 37 30 70 78 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 39 31 39 31 39 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 35 70 78 3b 5c 6e 20 20 62 6f 72 64 65 72 3a 20 33 70 78 20 73 6f 6c 69 64 20 23 39 35 39 35 39 35 3b 5c 6e 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 5c 6e 20 20 62 6f 78 2d 73 68
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: }\n\n #tc-chat-bubble:focus {\n outline: 1px dotted #767676;\n }\n\n #tc-chat-bubble .speech-bubble-icon {\n width: 70px;\n height: 70px;\n background: #191919;\n border-radius: 65px;\n border: 3px solid #959595;\n box-sizing: border-box;\n box-sh
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC16384INData Raw: 74 68 3a 31 30 30 25 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2d 75 73 32 2e 69 6e 71 2e 63 6f 6d 2f 6d 65 64 69 61 2f 73 69 74 65 73 2f 31 30 30 30 34 31 31 39 2f 66 6c 61 73 68 2f 69 6d 61 67 65 73 2f 69 63 6f 2d 77 61 74 63 68 74 76 2d 73 65 72 76 69 63 65 2e 73 76 67 27 29 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 5c 6e 20 20 20 20 7d 5c 6e 20 23 74 63 44 54 56 43 61 72 65 20 2e 63 68 61 74 2d 69 63 6f 6e 3a 68 6f 76 65 72 20 7b 5c 6e 20 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: th:100%;\n background-image:url('https://media-us2.inq.com/media/sites/10004119/flash/images/ico-watchtv-service.svg');\n background-size: contain;\n background-repeat:no-repeat;\n background-position:center;\n }\n #tcDTVCare .chat-icon:hover {\n
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC16384INData Raw: 7a 65 3a 20 31 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 77 69 64 74 68 3a 20 36 37 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 7d 5c 6e 5c 6e 20 23 74 63 2d 63 68 61 74 2d 62 75 62 62 6c 65 20 2e 74 65 78 74 2d 66 6f 72 6d 61 74 20 73 70 61 6e 20 7b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ze: 16px !important;\n line-height: 14px !important;\n width: 67px !important;\n text-align: center !important;\n font-weight: normal !important;\n }\n\n #tc-chat-bubble .text-format span {\n font-size: 14px !important;\n display: block !important;\


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  172192.168.2.1650119142.251.40.1964434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC1026OUTGET /ads/measurement/l?ebcid=ALh7CaSY7F4KcTUUGmQjkOteBQLIfamRQCtgPFF0_5S4pIykL9Hso9Bl_NqrMgnUctIDIzygYVa7B9NQA91cQC6sodSrDt3xKw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:18 GMT
                                                                                                                                                                                                                                                                                                                                                  Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  173192.168.2.1650126157.240.241.354434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:17 UTC968OUTGET /privacy_sandbox/pixel/register/trigger/?id=263973384029222&ev=PageView&dl=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&rl=https%3A%2F%2Fcdn.flashtalking.com%2F&if=false&ts=1709574915986&cd[loggedIn]=(not%20set)&cd[customerType]=&cd[flowCode]=DSUNK&cd[language]=&cd[friendlypagename]=UF%20Plans%20Unlimited-data-plans%20Pg&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4125&fbp=fb.1.1709574912579.389901924&ler=other&it=1709574909397&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: ps_n=0
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC1711INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:18 UTC1365INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(self), clipboard-write=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-d


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  174192.168.2.165013718.164.116.254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC624OUTGET /sites/att/production/trigger/att_invite_banner.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: gateway.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.att.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 6703
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 14:11:30 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                  Status: 200
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 15 Aug 2023 12:56:08 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 18:11:30 GMT
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  ETag: "c3c79cc637f8b4cfa6eb23dd4ddb6701"
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 86a640712a72b4264f1681744fa48612.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: PQsf0k-b2sFHpWlhOciORKqujjf1uUMQBKso31XTU9VY3RhlFsn2PQ==
                                                                                                                                                                                                                                                                                                                                                  Age: 13429
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC6703INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c2 00 00 00 7d 08 02 00 00 01 c9 96 c4 90 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR}tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  175192.168.2.165013918.164.116.254434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC591OUTGET /sites/att/production/trigger/att_invite_logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: gateway.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 19087
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 16:55:38 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                  Status: 200
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 15 Aug 2023 12:56:08 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 20:55:38 GMT
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  ETag: "dd2dfbe6a364065b6694ad5d80ab3f65"
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 6e810acc9d798bdf126180508d1b511e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: cXyKvlnwaHqV1hwfKB0EsV-lYJ7HxnxPD4dkJVz8HWefnCSrzPIqKQ==
                                                                                                                                                                                                                                                                                                                                                  Age: 3581
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC15673INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 06 00 00 01 f7 b8 06 5a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRZtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC3414INData Raw: 42 78 1f e0 30 97 0e 1d 09 cb 64 e4 58 7b d0 67 de 5d f1 96 cf ca 9f 63 b4 4a 46 15 84 87 b8 e8 ac e5 36 c4 05 47 8f 14 10 cc 06 dd 30 b5 af a7 3c 08 6d 2e ab bc bb 12 ea 9e ad b3 30 74 87 3c 8c 8b dc e3 af 35 7f 1a 3f ba 10 11 96 78 20 4d cc 2d 3d 08 48 1f bf 18 15 26 b8 a3 0b 0a 74 cf 07 2e b8 d5 88 ae 4a 51 a8 1c 89 22 77 92 d2 24 49 99 92 7e 5d d8 8a 0d 38 56 1f b9 b7 fb a6 3f ca 5e 0b f6 8a c5 0d e9 d9 fe 5c a5 62 14 51 f4 7e 83 9f 1b aa 24 7d 8a c5 9e 26 59 97 a3 ff 2d 97 22 02 92 35 da 9c 3b b7 84 d7 69 86 a4 44 a5 49 c1 be 60 94 4a cf 1a 15 cb 7b c9 aa 0b f5 84 fa a3 c8 29 e5 33 29 7a 6a 9d 1c 3f 57 91 5a bf 62 f8 cb 83 30 de 32 09 2e ee 8c f0 30 a6 8c 5f d9 c1 97 03 54 b5 76 35 46 10 e0 13 82 71 80 c5 42 86 6d a9 1b f9 3a 39 7f 8f eb c2 b5 3d 9f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Bx0dX{g]cJF6G0<m.0t<5?x M-=H&t.JQ"w$I~]8V?^\bQ~$}&Y-"5;iDI`J{)3)zj?WZb02.0_Tv5FqBm:9=


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  176192.168.2.1650140142.250.65.1944434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC2288OUTGET /pagead/adview?ai=Cp1aPBAvmZcOoD4Tdj-8P0KGfmAb2u_mMdsXpzrTwEcmd8oaWDhABILzawZABYMnmoY3spIAQoAG2m9-7KcgBCakCcnhGM-mBeT7gAgCoAwHIAwqqBLUDT9Apxmjr-_9PgTAGfc0HFm8QlrSbGliGafJdaWDQXCAXB48jF8mQajxH-loHbbnFuquw_X2OTXOTlO_LLm-GhqQ5P7OQwHTUkxPCREBbTpL3fFK4SiXVAdysw8n043_7fI3Q6hChJcNi7xanXxKW4J6cIB2H7BLu8MTYVp-Xwz0e8GOIz0JP-wqOK-NDfhfffGgakD_GD8AkrF03Ghym2KM-tdlZPG7-sjtktBuV6rEjmvKkmQKS-nM_uvXcg70yW4LSZMx4cc9nfPPC3wUUNUu6v6P6n3ptrUDmvFCaJp4QMVYxTcut51hwx4i7sUvII1GyeRGZJNI7d4bAykCKlUv7iZ-ZpAxqi2A1jksLpEikLS7IOWk-MmMPyJb58_6inTj64Te6axEFy9n60JbsgYdznbU7mkIkdMtO4hOmExnPiEW9QS48iSBDbxXoXlRtL8R9eFNFFq_T7AifKwEGwYxA7dDdHM1iTW-qPhs_bic2bpnx4fHmiwpb9WFXetN6sHCjmO4YbwzN9iDPPaXGbcSPZuBo2b2Jhd2Cd0RNSjij5k1CTfv18luuKY5vLaKMT1hD7-zABMSskd_SBOAEAYgFvaKK7kySBQQIBBgBkgUECAUYBKAGLoAHyqPmiwWoB9m2sQKoB47OG6gHk9gbqAfulrECqAf-nrECqAevvrECqAfVyRuoB6a-G9gHAPIHBBCA1RLSCCQIgGEQARgdMgKKAjoJgECAwICAgKAoSL39wTpYr_jk7JbbhAOaCZcBaHR0cHM6Ly91cy5naWxvb2suY29tL2RzP3E9Y2FyJTIwaW5zdXJhbmNlJTIwcGxhbnMmcmFjPVNlYXJjaCUyMGZvciUyMGNhciUyMGluc3VyYW5jZSUyMHBsYW5zJmFzaWQ9Z2lsX2NoX2JhXzE0NCZudz1kJmRlPWMmbHBpZD05MDA3NTg1JnB1Yj13d3cuYXR0LmNvbYAKA8gLAdoMEAoKELDA6MOQvaCeTxICAQPiDRMI96Dl7JbbhAMVhO7jBx3Q0AdjuBPkA9gTDIgUAdAVAYAXAbIXHwodCAASFHB1Yi0xNDczNDUzNjkyMjM5NTkyGOyxhAE&sigh=U__bFd2mg3U&uach_m=%5B%5D&ase=2&nis=6&cid=CAQSOwB7FLtq9XD33PmaR_ngIq857FXXqJ89QJGblJVD4zKkmZcPohZWVRUreFTUywudMwD6eLDSRyXUgeY4GAE&template_id=484&cbvp=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                  Attribution-Reporting-Eligible: trigger, event-source=navigation-source
                                                                                                                                                                                                                                                                                                                                                  Referer: https://ef26ca8eadea02038e91bd21da257a79.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  Cookie: IDE=AHWqTUl_nf3VbxcuYVC791mtXXrE0e-AwCictVhqgJZee_kugrxYyJihtjqiFKcBv24; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC1210INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                  Location: https://www.googleadservices.com/pagead/ar-adview/?nrh={"aggregation_keys":{"1":"0x4c5b3c365d70b2fe0000000000000000","2":"0x41315fa95ccb83220000000000000000","3":"0x7e2ec521e0b892e00000000000000000","4":"0xe67e12a65ff2dc20000000000000000","5":"0xbbe1096ccba73dec0000000000000000"},"debug_key":"16633605927392677830","debug_reporting":true,"destination":"https://gilook.com","event_report_window":"259200","expiry":"2592000","filter_data":{"2":["11131145654"],"22":["true"],"4":["03-04"],"6":["true"]},"priority":"500","source_event_id":"662259525249370657"}&andc=true
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:20 GMT
                                                                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  177192.168.2.165014218.164.116.964434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC393OUTGET /sites/att/production/trigger/att_invite_banner.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: gateway.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 6703
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 14:11:30 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                  Status: 200
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 15 Aug 2023 12:56:08 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 18:11:30 GMT
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  ETag: "c3c79cc637f8b4cfa6eb23dd4ddb6701"
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 c36b03c9737c294317e3651e77ee0c4a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: hF2MgjQGG2SvMl76StYL0FaAES87kLpkMUelXkhhVbT37bHY6eKYGg==
                                                                                                                                                                                                                                                                                                                                                  Age: 13430
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC6703INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c2 00 00 00 7d 08 02 00 00 01 c9 96 c4 90 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR}tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  178192.168.2.165014452.70.174.2384434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC607OUTPOST /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1862
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC1862OUTData Raw: 7b 22 77 68 65 6e 22 3a 31 37 30 39 35 37 34 39 31 38 39 36 35 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":1709574918965,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:20 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1801
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: brain 1.16.0
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.16.0
                                                                                                                                                                                                                                                                                                                                                  User-Hash: 6674294e2e5cef2f1db4a59c65fd6ac0081bc4b0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC1801INData Raw: 7b 22 77 68 65 6e 22 3a 30 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":0,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1280","window


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  179192.168.2.165014754.164.24.664434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC606OUTPOST /ingest/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: analytics.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1116
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Request-API-Version: 1.0.0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:19 UTC1116OUTData Raw: 7b 22 63 75 73 74 6f 6d 65 72 49 64 22 3a 22 4a 78 54 67 39 50 73 55 59 4b 6f 72 34 50 35 69 39 6e 65 30 55 67 3d 3d 22 2c 22 61 70 70 49 64 22 3a 22 66 75 6e 63 78 6d 22 2c 22 75 73 65 72 49 64 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 64 65 76 69 63 65 50 72 6f 66 69 6c 65 22 3a 7b 22 66 73 5f 6f 73 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 66 73 5f 6f 73 56 65 72 73 69 6f 6e 22 3a 31 30 2c 22 66 73 5f 73 64 6b 56 65 72 73 69 6f 6e 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 66 73 5f 62 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 66 73 5f 62 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 22 3a 31 31 37 2c 22 66 73 5f 74 79 70 65 22 3a 22 44 65 73 6b 74 6f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"customerId":"JxTg9PsUYKor4P5i9ne0Ug==","appId":"funcxm","userId":"e155c131-72a2-4dad-bff8-75031620f151","deviceProfile":{"fs_os":"Windows","fs_osVersion":10,"fs_sdkVersion":"19.22.0-fs","fs_browserName":"Chrome","fs_browserVersion":117,"fs_type":"Deskto
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:20 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 45
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.9.2
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: fsevents 1.9.2
                                                                                                                                                                                                                                                                                                                                                  cache-control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC45INData Raw: 7b 20 22 70 61 79 6c 6f 61 64 49 6e 67 65 73 74 65 64 22 3a 20 31 2c 20 22 70 61 79 6c 6f 61 64 52 65 6a 65 63 74 65 64 22 3a 20 30 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: { "payloadIngested": 1, "payloadRejected": 0}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  180192.168.2.165014513.107.246.404434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC592OUTGET /media/launch/site_10004119_default_jssdk.js?codeVersion=1709573915150 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: media-us2.digital.nuance.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.att.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC720INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:20 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 144562
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"144562-1709573918988"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 04 Mar 2024 17:38:38 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:20 GMT
                                                                                                                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20240304T175520Z-ffx75qd8f10mzffmx613sh1u6c000000021g000000004b71
                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 62974378
                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC15664INData Raw: 2f 2a 20 54 69 6d 65 73 74 61 6d 70 3a 20 4d 6f 6e 20 4d 61 72 20 30 34 20 30 39 3a 33 38 3a 33 38 20 50 53 54 20 32 30 32 34 20 2c 20 43 6f 64 65 20 56 65 72 73 69 6f 6e 3a 20 31 37 30 39 35 37 33 39 31 35 31 35 30 20 2a 2f 0a 76 61 72 20 52 45 4e 44 45 52 49 4e 47 43 4f 4e 54 45 58 54 3d 7b 7d 3b 76 61 72 20 4a 53 53 44 4b 5f 52 45 4e 44 45 52 45 52 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6a 73 73 64 6b 5f 72 65 6e 64 65 72 65 72 3d 7b 7d 3b 76 61 72 20 61 64 64 54 6f 4a 73 73 64 6b 52 65 6e 64 65 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 66 75 6e 63 5f 6e 61 6d 65 2c 66 75 6e 63 29 7b 6a 73 73 64 6b 5f 72 65 6e 64 65 72 65 72 5b 66 75 6e 63 5f 6e 61 6d 65 5d 3d 66 75 6e 63 3b 7d 0a 76 61 72 20 52 65 6e 64 65 72 41 62 73 74 72 61 63 74 43 6f 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /* Timestamp: Mon Mar 04 09:38:38 PST 2024 , Code Version: 1709573915150 */var RENDERINGCONTEXT={};var JSSDK_RENDERER=(function(){var jssdk_renderer={};var addToJssdkRenderer=function(func_name,func){jssdk_renderer[func_name]=func;}var RenderAbstractCon
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC16384INData Raw: 74 72 61 63 74 45 76 65 6e 74 29 3b 76 61 72 20 52 65 6e 64 65 72 43 75 73 74 6f 6d 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 72 75 6c 65 2c 65 76 74 29 7b 76 61 72 20 65 76 65 6e 74 4f 62 6a 3d 6f 62 6a 2e 65 76 65 6e 74 3b 76 61 72 20 72 65 74 75 72 6e 4f 62 6a 3d 7b 7d 3b 72 65 74 75 72 6e 4f 62 6a 2e 69 64 3d 22 6f 6e 22 2b 52 65 6e 64 65 72 41 62 73 74 72 61 63 74 53 74 72 69 6e 67 28 65 76 65 6e 74 4f 62 6a 2e 69 64 2c 72 75 6c 65 2c 65 76 74 29 3b 69 66 28 22 64 65 6c 61 79 49 6e 4d 53 22 69 6e 20 65 76 65 6e 74 4f 62 6a 29 7b 72 65 74 75 72 6e 4f 62 6a 2e 64 65 6c 61 79 49 6e 4d 53 3d 52 65 6e 64 65 72 41 62 73 74 72 61 63 74 4e 75 6d 62 65 72 28 65 76 65 6e 74 4f 62 6a 2e 64 65 6c 61 79 49 6e 4d 53 2c 72 75 6c 65 2c 65 76 74 29 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: tractEvent);var RenderCustomEvent=function(obj,rule,evt){var eventObj=obj.event;var returnObj={};returnObj.id="on"+RenderAbstractString(eventObj.id,rule,evt);if("delayInMS"in eventObj){returnObj.delayInMS=RenderAbstractNumber(eventObj.delayInMS,rule,evt);
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC16384INData Raw: 74 72 69 6e 67 4f 62 6a 29 3b 7d 65 6c 73 65 20 69 66 28 73 74 72 69 6e 67 4f 62 6a 2e 74 79 70 65 3d 3d 22 56 61 72 69 61 62 6c 65 52 65 66 54 79 70 65 22 29 7b 72 65 74 75 72 6e 20 52 65 6e 64 65 72 56 61 72 69 61 62 6c 65 52 65 66 54 79 70 65 28 73 74 72 69 6e 67 4f 62 6a 2c 72 75 6c 65 2c 65 76 74 2c 65 78 74 72 61 41 72 67 73 29 3b 7d 65 6c 73 65 20 69 66 28 73 74 72 69 6e 67 4f 62 6a 2e 74 79 70 65 3d 3d 22 43 68 61 74 49 64 22 29 7b 72 65 74 75 72 6e 20 52 65 6e 64 65 72 43 68 61 74 49 64 28 73 74 72 69 6e 67 4f 62 6a 29 3b 7d 65 6c 73 65 20 69 66 28 73 74 72 69 6e 67 4f 62 6a 2e 74 79 70 65 3d 3d 22 53 65 73 73 69 6f 6e 49 64 22 29 7b 72 65 74 75 72 6e 20 52 65 6e 64 65 72 53 65 73 73 69 6f 6e 49 64 28 73 74 72 69 6e 67 4f 62 6a 29 3b 7d 65 6c 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: tringObj);}else if(stringObj.type=="VariableRefType"){return RenderVariableRefType(stringObj,rule,evt,extraArgs);}else if(stringObj.type=="ChatId"){return RenderChatId(stringObj);}else if(stringObj.type=="SessionId"){return RenderSessionId(stringObj);}els
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC16384INData Raw: 61 74 65 56 61 72 22 29 7b 72 65 74 75 72 6e 20 52 65 6e 64 65 72 53 65 74 44 61 74 65 56 61 72 28 61 63 74 69 6f 6e 4f 62 6a 2c 72 75 6c 65 2c 65 76 74 2c 65 78 74 72 61 41 72 67 73 29 3b 7d 65 6c 73 65 20 69 66 28 61 63 74 69 6f 6e 4f 62 6a 2e 74 79 70 65 3d 3d 22 53 65 74 50 72 69 6f 72 69 74 79 22 29 7b 72 65 74 75 72 6e 20 52 65 6e 64 65 72 53 65 74 50 72 69 6f 72 69 74 79 28 61 63 74 69 6f 6e 4f 62 6a 2c 72 75 6c 65 2c 65 76 74 2c 65 78 74 72 61 41 72 67 73 29 3b 7d 65 6c 73 65 20 69 66 28 61 63 74 69 6f 6e 4f 62 6a 2e 74 79 70 65 3d 3d 22 4c 61 75 6e 63 68 4d 6f 6e 69 74 6f 72 22 29 7b 72 65 74 75 72 6e 20 52 65 6e 64 65 72 4c 61 75 6e 63 68 4d 6f 6e 69 74 6f 72 28 61 63 74 69 6f 6e 4f 62 6a 2c 72 75 6c 65 2c 65 76 74 2c 65 78 74 72 61 41 72 67 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ateVar"){return RenderSetDateVar(actionObj,rule,evt,extraArgs);}else if(actionObj.type=="SetPriority"){return RenderSetPriority(actionObj,rule,evt,extraArgs);}else if(actionObj.type=="LaunchMonitor"){return RenderLaunchMonitor(actionObj,rule,evt,extraArgs
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC16384INData Raw: 5b 22 69 66 2d 64 6f 22 5d 2c 72 75 6c 65 2c 65 76 74 2c 65 78 74 72 61 41 72 67 73 29 3b 72 65 74 75 72 6e 3b 7d 0a 69 66 28 22 65 6c 73 65 2d 69 66 22 69 6e 20 63 61 4f 62 6a 29 7b 66 6f 72 28 76 61 72 20 69 64 78 3d 30 3b 69 64 78 3c 63 61 4f 62 6a 5b 22 65 6c 73 65 2d 69 66 22 5d 2e 6c 65 6e 67 74 68 3b 69 64 78 2b 2b 29 7b 69 66 28 52 65 6e 64 65 72 41 62 73 74 72 61 63 74 43 6f 6e 64 69 74 69 6f 6e 28 63 61 4f 62 6a 5b 22 65 6c 73 65 2d 69 66 22 5d 5b 69 64 78 5d 2e 63 6f 6e 64 69 74 69 6f 6e 2c 72 75 6c 65 2c 65 76 74 2c 65 78 74 72 61 41 72 67 73 29 29 7b 52 65 6e 64 65 72 41 63 74 69 6f 6e 73 28 63 61 4f 62 6a 5b 22 65 6c 73 65 2d 69 66 22 5d 5b 69 64 78 5d 2e 61 63 74 69 6f 6e 73 2c 72 75 6c 65 2c 65 76 74 2c 65 78 74 72 61 41 72 67 73 29 3b 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ["if-do"],rule,evt,extraArgs);return;}if("else-if"in caObj){for(var idx=0;idx<caObj["else-if"].length;idx++){if(RenderAbstractCondition(caObj["else-if"][idx].condition,rule,evt,extraArgs)){RenderActions(caObj["else-if"][idx].actions,rule,evt,extraArgs);r
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC16384INData Raw: 75 6c 65 2c 65 76 74 2c 65 78 74 72 61 41 72 67 73 29 3b 69 66 28 22 77 22 69 6e 20 73 76 79 2e 73 75 72 76 65 79 53 70 65 63 4f 76 65 72 72 69 64 65 29 73 75 72 76 65 79 2e 73 75 72 76 65 79 53 70 65 63 4f 76 65 72 72 69 64 65 2e 77 3d 52 65 6e 64 65 72 41 62 73 74 72 61 63 74 4e 75 6d 62 65 72 28 73 76 79 2e 73 75 72 76 65 79 53 70 65 63 4f 76 65 72 72 69 64 65 2e 77 2c 72 75 6c 65 2c 65 76 74 2c 65 78 74 72 61 41 72 67 73 29 3b 69 66 28 22 68 22 69 6e 20 73 76 79 2e 73 75 72 76 65 79 53 70 65 63 4f 76 65 72 72 69 64 65 29 73 75 72 76 65 79 2e 73 75 72 76 65 79 53 70 65 63 4f 76 65 72 72 69 64 65 2e 68 3d 52 65 6e 64 65 72 41 62 73 74 72 61 63 74 4e 75 6d 62 65 72 28 73 76 79 2e 73 75 72 76 65 79 53 70 65 63 4f 76 65 72 72 69 64 65 2e 68 2c 72 75 6c 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ule,evt,extraArgs);if("w"in svy.surveySpecOverride)survey.surveySpecOverride.w=RenderAbstractNumber(svy.surveySpecOverride.w,rule,evt,extraArgs);if("h"in svy.surveySpecOverride)survey.surveySpecOverride.h=RenderAbstractNumber(svy.surveySpecOverride.h,rule
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC16384INData Raw: 45 76 61 6c 3a 52 45 4e 44 45 52 49 4e 47 43 4f 4e 54 45 58 54 2e 46 4d 2e 63 61 6c 6c 45 78 74 65 72 6e 61 6c 48 65 6c 70 65 72 28 66 75 6e 63 4e 61 6d 65 29 2c 66 75 6e 63 3a 52 45 4e 44 45 52 49 4e 47 43 4f 4e 54 45 58 54 2e 46 4d 2e 67 65 74 46 63 6e 28 66 63 6e 52 65 66 4f 62 6a 2e 72 65 66 49 64 29 2c 6e 61 6d 65 3a 66 75 6e 63 4e 61 6d 65 7d 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 7b 66 75 6e 63 3a 52 45 4e 44 45 52 49 4e 47 43 4f 4e 54 45 58 54 2e 46 4d 2e 67 65 74 46 63 6e 28 66 63 6e 52 65 66 4f 62 6a 2e 72 65 66 49 64 29 2c 6e 61 6d 65 3a 66 75 6e 63 4e 61 6d 65 7d 3b 7d 7d 0a 61 64 64 54 6f 4a 73 73 64 6b 52 65 6e 64 65 72 65 72 28 27 52 65 6e 64 65 72 4a 73 46 75 6e 63 74 69 6f 6e 52 65 66 27 2c 52 65 6e 64 65 72 4a 73 46 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Eval:RENDERINGCONTEXT.FM.callExternalHelper(funcName),func:RENDERINGCONTEXT.FM.getFcn(fcnRefObj.refId),name:funcName};}else{return{func:RENDERINGCONTEXT.FM.getFcn(fcnRefObj.refId),name:funcName};}}addToJssdkRenderer('RenderJsFunctionRef',RenderJsFunction
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC16384INData Raw: 4f 62 6a 3b 7d 0a 61 64 64 54 6f 4a 73 73 64 6b 52 65 6e 64 65 72 65 72 28 27 52 65 6e 64 65 72 43 6f 6f 6b 69 65 52 65 73 6f 75 72 63 65 27 2c 52 65 6e 64 65 72 43 6f 6f 6b 69 65 52 65 73 6f 75 72 63 65 29 3b 76 61 72 20 52 65 6e 64 65 72 45 6d 62 65 64 64 65 64 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 75 72 6c 2c 6d 61 72 6b 65 72 49 44 2c 6f 62 6a 29 7b 76 61 72 20 69 73 4d 61 72 6b 65 72 4d 61 74 63 68 3d 74 72 75 65 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6f 62 6a 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 63 6f 6e 66 3d 6f 62 6a 5b 69 5d 3b 69 66 28 22 70 61 67 65 2d 6d 61 72 6b 65 72 22 69 6e 20 63 6f 6e 66 29 7b 69 66 28 21 21 6d 61 72 6b 65 72 49 44 29 7b 69 73 4d 61 72 6b 65 72 4d 61 74 63 68 3d 6d 61 72 6b 65 72 49 44 2e 6d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Obj;}addToJssdkRenderer('RenderCookieResource',RenderCookieResource);var RenderEmbeddedConfig=function(url,markerID,obj){var isMarkerMatch=true;for(var i=0;i<obj.length;i++){var conf=obj[i];if("page-marker"in conf){if(!!markerID){isMarkerMatch=markerID.m
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC14210INData Raw: 43 68 61 74 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 22 29 3b 69 66 28 22 22 21 3d 49 6e 71 2e 45 43 2e 72 65 73 65 74 50 72 6f 6d 70 74 54 69 6d 65 72 29 77 69 6e 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 49 6e 71 2e 45 43 2e 72 65 73 65 74 50 72 6f 6d 70 74 54 69 6d 65 72 29 3b 49 6e 71 2e 45 43 2e 72 65 73 65 74 50 72 6f 6d 70 74 54 69 6d 65 72 3d 77 69 6e 2e 73 65 74 54 69 6d 65 6f 75 74 28 49 6e 71 2e 45 43 2e 72 65 45 6e 61 62 6c 65 2c 33 65 33 29 7d 7d 3b 45 58 43 56 54 52 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 45 78 69 74 43 68 61 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 49 6e 71 2e 45 43 2e 6d 61 73 74 65 72 45 6e 61 62 6c 65 64 3d 66 61 6c 73 65 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 3b 45 58 43 56 54 52 2e 70
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Chat temporarily disabled");if(""!=Inq.EC.resetPromptTimer)win.clearTimeout(Inq.EC.resetPromptTimer);Inq.EC.resetPromptTimer=win.setTimeout(Inq.EC.reEnable,3e3)}};EXCVTR.prototype.disableExitChat=function(){Inq.EC.masterEnabled=false;return true};EXCVTR.p


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  181192.168.2.165014934.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC870OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574919029&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=137482&N=262&P=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 40464
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC16384OUTData Raw: 78 01 ec fd 79 af f3 e8 95 27 08 7e 15 c3 40 fa 1f 66 98 fb e6 98 40 81 14 17 71 13 49 51 e2 d6 68 24 b8 8a a4 28 ee a4 48 16 aa 3f fb 9c d7 76 3a 9d 0e a7 3b a7 bb 06 53 83 4e d8 78 ef 8d 7b 25 5d 89 cb f3 9c f3 db ce ff f6 df 7f bb fc f6 0f bf 4d 7e fb cf bf 1d e0 eb ff 4b b4 a5 08 be af 7f fb 07 9c f8 e7 df 36 bf fd c3 ff f6 df 7f 8b ff f6 0f ff fd b7 1d fc d6 bb dc 35 e7 01 bf 4e e0 e7 ff fb ff f8 1f ff fb 3f ff 36 ff ed 1f 08 ec 9f 7f eb dd e0 2b 43 fc 8f 7f fe 8f 5f 8e fc d5 cb 99 da cd f8 f3 8b fd f7 df 12 ff fa 47 f2 64 49 7e ea a7 fa 55 77 49 fb d3 3c 65 f0 90 0d fe 78 b5 2c c3 fc 07 14 fd 7e bf bf 4f 96 e5 f7 59 ff 41 e7 6c aa 87 65 46 93 bc 4f 0b 74 98 fa 1c 85 5f 7d fa ae 58 ea 33 59 ea be 43 1b f8 ed bf ff d1 ef b3 79 fe ed ff f8 f1 56 ff f2
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xy'~@f@qIQh$(H?v:;SNx{%]M~K65N?6+C_GdI~UwI<ex,~OYAleFOt_}X3YCyV
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC16384OUTData Raw: 66 69 51 6e af ee 6e 8a d7 dc 4f 41 8e cc 71 35 c7 88 a7 7c eb f0 f0 48 2e 73 52 30 9b 93 28 60 f9 06 4c 58 5f 68 2d 6c 93 8b 58 28 14 3a 28 b7 6e 9b 33 df e5 2d 2f 16 a3 02 94 50 09 e7 a5 68 8d 1a b5 67 57 ae 0e 7a 57 58 af d4 33 36 9a c5 4a 27 fa 5d 0c 45 2c be 1c e7 8a 80 5f 32 17 75 fe a9 2d 2c 28 38 e6 cd 1f 71 5b 4c 61 87 b7 df d9 26 46 f8 30 cd 5a 31 46 46 eb b1 22 f8 c5 d3 f9 fa aa 25 f5 35 e7 9d a3 43 77 cc b1 50 ca 8a f7 a2 42 f3 d0 9f e3 2f a0 74 7a 2f 0c c2 62 16 76 86 07 97 fb 7d 78 3b ad f0 e5 bc 9e 4d 6e 37 e5 2b 27 20 38 07 74 32 79 04 a1 f8 69 a8 b6 6d 83 e7 1e 9d 28 b9 0b 19 05 92 ce ee be 07 4d 3b 65 50 7e 5c f5 3b 10 5d 24 e2 59 a0 7d d2 55 8c 15 84 e0 4a 68 a7 5b 1b d7 6e 94 58 d3 5b df d1 36 35 88 93 ba af a7 bc 06 0b 6b c9 f7 8f fa
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: fiQnnOAq5|H.sR0(`LX_h-lX(:(n3-/PhgWzWX36J']E,_2u-,(8q[La&F0Z1FF"%5CwPB/tz/bv}x;Mn7+' 8t2yim(M;eP~\;]$Y}UJh[nX[65k
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC7696OUTData Raw: 39 d8 10 67 cc 2d 7b 05 34 64 b3 56 1f 0d a9 18 3e 68 a7 e7 b0 cc 76 8a 9d a7 17 da 1f 3d 7a 08 cb 6e 38 f4 43 60 cb 3e 95 69 8b a4 5e 79 3d 5d 5b d2 20 77 f9 37 88 07 a3 ee b7 c1 57 1a ac 19 8e 1a 4c 59 9c c6 96 4e d2 ec 67 e0 54 2f 79 f8 96 1f bd 9d fb 4d 11 e5 d6 b9 99 88 2f 30 e5 03 52 d9 e3 20 0a 0e f4 07 af b5 1e f8 d7 32 dc 3f f4 61 9a c7 fc 4b 17 6e 57 24 c3 ae 7f 31 79 3b 84 92 96 c6 e5 4e 89 80 23 ac b9 c7 14 1c 0a 39 82 e5 1e 24 c0 4f 9f 6c 3e da 69 08 b0 8d c9 4e a7 1e ad 14 2b 85 35 f3 8d 46 66 0e 33 ef 06 ac 1a 2b 15 42 e4 76 6e 5e b0 39 db a8 8c 4c 8a 1c 9e 97 86 5b f1 f1 03 e1 d6 b4 39 11 91 85 1d 18 ef 53 b3 d1 d3 58 a9 8c e7 d0 42 bd af a1 df a2 b3 ce c8 db 59 a5 5e db 95 8a 51 2b cf 08 1f 71 85 27 3d 37 e6 d1 5e f7 e8 9c ed 17 b5 ad e1
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 9g-{4dV>hv=zn8C`>i^y=][ w7WLYNgT/yM/0R 2?aKnW$1y;N#9$Ol>iN+5Ff3+Bvn^9L[9SXBY^Q+q'=7^
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:20 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  182192.168.2.165015052.87.35.94434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC387OUTGET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:20 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1801
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: brain 1.16.0
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.16.0
                                                                                                                                                                                                                                                                                                                                                  User-Hash: 6674294e2e5cef2f1db4a59c65fd6ac0081bc4b0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC1801INData Raw: 7b 22 77 68 65 6e 22 3a 30 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":0,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1280","window


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  183192.168.2.165015254.162.163.1544434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC358OUTGET /ingest/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: analytics.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC195INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:20 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  allow: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  184192.168.2.165014318.164.116.964434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC391OUTGET /sites/att/production/trigger/att_invite_logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: gateway.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 19087
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 16:55:38 GMT
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                  Status: 200
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 15 Aug 2023 12:56:08 GMT
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 20:55:38 GMT
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  ETag: "dd2dfbe6a364065b6694ad5d80ab3f65"
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 1d45cc40d1dd29d2b3aaefb9f85bceee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: QPF-GsbPOWASVo6V-kX8RSwia_Ec-Bifg9LpHwZ0sEMeGjfJF2Uuew==
                                                                                                                                                                                                                                                                                                                                                  Age: 3582
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 06 00 00 01 f7 b8 06 5a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRZtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:24 UTC2703INData Raw: ff 5f 9b 6e 28 e2 51 7b 08 e3 ad 92 91 63 ab fa 75 ed 71 68 93 fc f8 9c c5 5c 07 5d 95 85 7f 67 b1 fe cf df 38 92 85 62 15 9f 2d eb c6 a7 4e 7a aa bd b6 3c c3 52 16 5a 9e 53 77 ce a7 ba 7b d1 f8 d1 0c 14 02 d2 b8 02 d2 71 d9 e1 d4 60 27 59 6c ea 54 2f 16 ba b8 dc 1b ec 3e 8b fd 1d 16 70 a4 6b 82 7a 79 6f 62 71 2f 6b 98 3f ae c3 4a 40 4d 51 a9 f9 fd ac f3 16 ce 1a 67 95 13 9a 85 80 20 20 cd 26 20 1d 39 d0 62 cd ad 22 6e 68 aa 48 a4 1a ef a8 1d ae 3a b8 25 25 c0 df 6e a1 43 af c6 5a 5a 16 1c ea 26 21 58 cf 9f af c2 95 91 2b 0a 00 f8 41 b0 f3 ba 79 8d bc b9 a3 82 8d c2 03 a9 1d 6c a2 17 97 9b dc 84 62 ed 15 3d f2 ad 82 cc 56 fb 5a 8c fe 2a 27 02 6c 91 cf 0a 65 2a 35 fe 9a 2f 33 e8 51 a5 c9 e7 ba 30 29 64 59 6b f8 f3 dd 3e ac e2 dc d6 4d 7e 79 f7 ee 54 ba 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: _n(Q{cuqh\]g8b-Nz<RZSw{q`'YlT/>pkzyobq/k?J@MQg & 9b"nhH:%%nCZZ&!X+Aylb=VZ*'le*5/3Q0)dYk>M~yT}


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  185192.168.2.165015634.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC655OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574919029&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=137482&N=262&P=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:20 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  186192.168.2.165015534.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC864OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574919679&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=2730&N=3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 197
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC197OUTData Raw: 78 01 25 8e 5d 6b c2 30 14 40 ff cb 7d f0 a9 da 9b 9b 8f 26 81 32 a4 3a 18 88 ce a1 f8 30 46 29 49 c6 b2 b5 7e ac d1 3e 88 ff 7d 32 1f cf 81 03 e7 0a 01 2c 63 19 cc c1 be 5f 21 82 95 24 33 f8 04 8b 19 5c c0 c2 57 4a c7 de e6 f9 30 0c 93 26 a5 89 3b 74 f9 b1 6d f6 7d 7e de b7 b1 8b 29 f8 b1 6f 52 33 7e c8 a7 fe 70 fe 75 a1 9c 57 88 d3 cd 76 b9 40 dc 2e 5e 11 57 23 d7 71 85 a5 62 82 1b a2 9a 33 76 47 12 35 19 41 05 a9 9a 6b ae a5 91 1c 6b 59 08 c3 48 2a 35 f2 ae 8d be ac 5e 82 3e 85 d5 8e c4 7a f6 fc d6 9f e2 f4 c7 7f 57 c3 cc ad 21 83 74 bf 2f d0 fc 37 da 28 7d fb b8 fd 01 77 c3 3c 75
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: x%]k0@}&2:0F)I~>}2,c_!$3\WJ0&;tm}~)oR3~puWv@.^W#qb3vG5AkkYH*5^>zW!t/7(}w<u
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:20 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  187192.168.2.165015713.107.246.404434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:20 UTC604OUTGET /media/launch/all_10004119.json?codeVersion=1709573915150 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: media-us2.digital.nuance.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.att.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC716INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:21 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 4546901
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"4546901-1709573919066"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 04 Mar 2024 17:38:39 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:21 GMT
                                                                                                                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20240304T175521Z-m78unbvwvt7zm1gmgqh8kpruh800000003b0000000004q74
                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 62974378
                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC15668INData Raw: 7b 0a 20 20 22 61 64 6d 69 6e 2d 63 6f 6e 66 69 67 22 20 3a 20 7b 0a 20 20 20 20 22 73 69 74 65 49 44 22 20 3a 20 31 30 30 30 34 31 31 39 2c 0a 20 20 20 20 22 63 68 61 74 53 6b 69 6e 46 6f 72 6d 61 74 22 20 3a 20 22 6a 73 6f 6e 22 2c 0a 20 20 20 20 22 6e 6f 4a 53 48 6f 73 74 69 6e 67 22 20 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 22 6e 6f 43 68 61 74 46 72 61 6d 65 22 20 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 22 63 6c 69 65 6e 74 53 74 61 74 69 63 55 72 6c 22 20 3a 20 22 22 2c 0a 20 20 20 20 22 63 61 63 68 65 53 6f 6c 75 74 69 6f 6e 45 6e 61 62 6c 65 64 22 20 3a 20 74 72 75 65 2c 0a 20 20 20 20 22 63 6f 62 72 6f 77 73 65 53 65 74 74 69 6e 67 73 22 20 3a 20 5b 20 7b 0a 20 20 20 20 20 20 22 69 64 22 20 3a 20 31 30 30 30 34 31 39 39 2c 0a 20 20 20 20 20 20 22
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: { "admin-config" : { "siteID" : 10004119, "chatSkinFormat" : "json", "noJSHosting" : false, "noChatFrame" : false, "clientStaticUrl" : "", "cacheSolutionEnabled" : true, "cobrowseSettings" : [ { "id" : 10004199, "
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC16384INData Raw: 6e 2d 4d 6f 62 69 6c 65 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 34 39 30 37 22 20 3a 20 22 44 4c 43 2d 53 75 70 70 6f 72 74 2d 4d 6f 62 69 6c 65 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 34 39 30 35 22 20 3a 20 22 44 4c 53 2d 53 61 6c 65 73 2d 4d 6f 62 69 6c 65 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 36 30 39 33 22 20 3a 20 22 44 45 4c 5f 41 42 53 2d 4d 54 53 5f 41 63 63 6f 75 6e 74 5f 4d 61 6e 61 67 65 6d 65 6e 74 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 37 32 39 39 22 20 3a 20 22 41 45 47 2d 41 54 54 54 56 2d 54 65 63 68 2d 45 73 63 61 6c 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 37 31 37 36 22 20 3a 20 22 41 45 47 2d 49 53 4d 2d 53 53 5f 56 41 2d 49 6e 63 6f 6d 70 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 37 32 39 32 22 20 3a 20 22 41 45 47 2d 49
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: n-Mobile", "10004907" : "DLC-Support-Mobile", "10004905" : "DLS-Sales-Mobile", "10006093" : "DEL_ABS-MTS_Account_Management", "10007299" : "AEG-ATTTV-Tech-Escal", "10007176" : "AEG-ISM-SS_VA-Incomp", "10007292" : "AEG-I
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC16384INData Raw: 20 20 20 20 20 22 31 30 30 30 34 38 32 39 22 20 3a 20 22 53 53 2d 55 76 65 72 73 65 54 56 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 36 32 30 38 22 20 3a 20 22 41 45 47 2d 49 53 4d 2d 53 53 2d 45 73 63 61 6c 2d 43 61 72 6d 6f 6e 61 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 34 38 32 31 22 20 3a 20 22 42 43 53 53 2d 42 41 4d 5f 4d 47 52 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 35 32 33 39 22 20 3a 20 22 48 53 43 2d 44 54 56 2d 54 65 63 68 2d 45 73 63 61 6c 61 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 37 34 31 37 22 20 3a 20 22 53 53 2d 54 56 53 74 72 65 61 6d 2d 43 61 6e 63 65 6c 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 35 32 33 37 22 20 3a 20 22 48 53 2d 53 53 2d 50 65 72 65 69 72 61 2d 45 73 63 61 6c 61 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: "10004829" : "SS-UverseTV", "10006208" : "AEG-ISM-SS-Escal-Carmona", "10004821" : "BCSS-BAM_MGR", "10005239" : "HSC-DTV-Tech-Escalation", "10007417" : "SS-TVStream-Cancel", "10005237" : "HS-SS-Pereira-Escalation",
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC16384INData Raw: 3a 37 31 33 30 2f 69 6e 71 43 68 61 74 2e 68 74 6d 6c 2c 2f 2f 64 73 73 71 61 35 2d 6d 2e 73 74 61 67 65 2e 61 74 74 2e 63 6f 6d 2f 6d 79 61 74 74 2f 69 6e 71 43 68 61 74 2e 68 74 6d 6c 2c 2f 2f 64 73 73 71 61 36 2d 6d 2e 73 74 61 67 65 2e 61 74 74 2e 63 6f 6d 2f 6d 79 61 74 74 2f 69 6e 71 43 68 61 74 2e 68 74 6d 6c 2c 2f 2f 64 73 73 71 61 2d 6d 2e 73 74 61 67 65 2e 61 74 74 2e 63 6f 6d 2f 6d 79 61 74 74 2f 69 6e 71 43 68 61 74 2e 68 74 6d 6c 2c 2f 2f 64 73 73 71 61 37 2d 6d 2e 73 74 61 67 65 2e 61 74 74 2e 63 6f 6d 2f 6d 79 61 74 74 2f 69 6e 71 43 68 61 74 2e 68 74 6d 6c 2c 2f 2f 6d 74 73 74 32 33 2e 73 74 61 67 65 2e 61 74 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 74 6f 75 63 68 63 6f 6d 6d 65 72 63 65 2f 69 6e 71 43 68 61 74 2e 68 74 6d 6c 2c 2f 2f 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: :7130/inqChat.html,//dssqa5-m.stage.att.com/myatt/inqChat.html,//dssqa6-m.stage.att.com/myatt/inqChat.html,//dssqa-m.stage.att.com/myatt/inqChat.html,//dssqa7-m.stage.att.com/myatt/inqChat.html,//mtst23.stage.att.com/scripts/touchcommerce/inqChat.html,//t
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC16384INData Raw: 30 35 32 2f 34 34 37 63 2f 22 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 22 31 33 30 30 30 32 38 30 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 20 3a 20 31 33 30 30 30 32 38 30 2c 0a 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 20 3a 20 22 41 54 54 2d 41 45 47 2d 43 61 72 65 2d 44 54 56 4e 6f 77 2d 44 65 73 6b 74 6f 70 22 2c 0a 20 20 20 20 20 20 20 20 22 78 22 20 3a 20 32 30 30 2c 0a 20 20 20 20 20 20 20 20 22 79 22 20 3a 20 31 30 30 2c 0a 20 20 20 20 20 20 20 20 22 77 22 20 3a 20 34 37 35 2c 0a 20 20 20 20 20 20 20 20 22 68 22 20 3a 20 35 32 35 2c 0a 20 20 20 20 20 20 20 20 22 61 6c 74 55 52 4c 22 20 3a 20 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 6b 65 79 73 75 72 76 65 79 2e 63 6f 6d 2f 66 2f 31 30 35 33 34 36 33 2f 31 32 37 37 2f 3f 4c 51 49
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 052/447c/" }, "13000280" : { "id" : 13000280, "name" : "ATT-AEG-Care-DTVNow-Desktop", "x" : 200, "y" : 100, "w" : 475, "h" : 525, "altURL" : "https://app.keysurvey.com/f/1053463/1277/?LQI
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC16384INData Raw: 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 77 6d 22 20 3a 20 22 54 52 41 4e 53 50 41 52 45 4e 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 78 22 20 3a 20 22 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 79 22 20 3a 20 22 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 68 22 20 3a 20 22 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 77 22 20 3a 20 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 32 34 30 30 31 36 33 36 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 20 3a 20 22 63 68 61 74 2d 74 68 65 6d 65 2d 6d 6f 64 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6d 6f 64 65 6c 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0", "wm" : "TRANSPARENT", "px" : "0", "py" : "0", "ph" : "0", "pw" : "0" } }, "24001636" : { "type" : "chat-theme-model", "model" : { "id
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC16384INData Raw: 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 32 34 30 30 31 39 31 38 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 20 3a 20 22 63 68 61 74 2d 74 68 65 6d 65 2d 6d 6f 64 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6d 6f 64 65 6c 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 20 3a 20 32 34 30 30 31 39 31 38 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6e 22 20 3a 20 22 41 54 26 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 6e 22 20 3a 20 22 41 54 54 2d 43 6f 6e 73 75 6d 65 72 2d 44 65 73 6b 74 6f 70 2d 42 75 62 62 6c 65 2e 7a 69 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 20 3a 20 22 41 54 54 5f 76 33 2d 64 65 73 6b 74 6f 70 2d 4e 57 43 5f 54 4f 2d 61 67 65 6e 74 41 6c 69 61 73 2d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: }, "24001918" : { "type" : "chat-theme-model", "model" : { "id" : 24001918, "an" : "AT&T", "fn" : "ATT-Consumer-Desktop-Bubble.zip", "name" : "ATT_v3-desktop-NWC_TO-agentAlias-
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC16384INData Raw: 20 22 6c 79 22 20 3a 20 22 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 77 6d 22 20 3a 20 22 54 52 41 4e 53 50 41 52 45 4e 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 78 22 20 3a 20 22 39 39 39 39 39 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 79 22 20 3a 20 22 39 39 39 39 39 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 68 22 20 3a 20 22 35 30 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 77 22 20 3a 20 22 35 39 34 22 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 32 34 30 30 31 39 35 36 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 20 3a 20 22 63 68 61 74 2d 74 68 65 6d 65 2d 6d 6f 64 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6d 6f 64 65 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: "ly" : "0", "wm" : "TRANSPARENT", "px" : "99999", "py" : "99999", "ph" : "500", "pw" : "594" } }, "24001956" : { "type" : "chat-theme-model", "model
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC16384INData Raw: 6d 65 72 2d 54 61 62 6c 65 74 2d 42 75 62 62 6c 65 2e 7a 69 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 20 3a 20 22 41 54 54 5f 76 33 2d 74 61 62 6c 65 74 2d 61 67 65 6e 74 41 6c 69 61 73 2d 42 4c 2d 45 57 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 62 68 22 20 3a 20 22 35 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 69 77 22 20 3a 20 22 31 30 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 69 68 22 20 3a 20 22 35 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 64 22 20 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6e 22 20 3a 20 22 4d 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 64 77 22 20 3a 20 22 33 35 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 64 68 22 20 3a 20 22 35
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: mer-Tablet-Bubble.zip", "name" : "ATT_v3-tablet-agentAlias-BL-EWT", "tbh" : "53", "ciw" : "100", "cih" : "53", "d" : true, "cn" : "Me", "dw" : "350", "dh" : "5
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC16384INData Raw: 53 50 41 52 45 4e 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 78 22 20 3a 20 22 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 79 22 20 3a 20 22 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 68 22 20 3a 20 22 35 30 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 77 22 20 3a 20 22 33 35 30 22 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 32 34 30 30 32 33 33 33 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 20 3a 20 22 63 68 61 74 2d 74 68 65 6d 65 2d 6d 6f 64 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6d 6f 64 65 6c 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 20 3a 20 32 34 30 30 32 33 33 33 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: SPARENT", "px" : "0", "py" : "0", "ph" : "500", "pw" : "350" } }, "24002333" : { "type" : "chat-theme-model", "model" : { "id" : 24002333,


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  188192.168.2.165016034.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC651OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574919679&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=2730&N=3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:21 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:21 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  189192.168.2.165016113.107.246.404434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:22 UTC586OUTGET /media/launch/tcFramework_jssdk.min.js?codeVersion=1709573915150 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: media-us2.digital.nuance.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Referer: https://www.att.com/
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:22 UTC747INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:22 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 539218
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"539218-1707796558000"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Feb 2024 03:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:18:12 GMT
                                                                                                                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20240304T175522Z-whh8xpn4492cxcu56qrvna25q800000001x0000000008gdy
                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 62974378
                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L2_T1
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:22 UTC15637INData Raw: 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 61 73 65 36 34 28 29 7b 76 61 72 20 5f 50 41 44 43 48 41 52 3d 22 3d 22 2c 5f 41 4c 50 48 41 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 2c 5f 56 45 52 53 49 4f 4e 3d 22 31 2e 30 22 3b 76 61 72 20 5f 67 65 74 62 79 74 65 36 34 3d 66 75 6e 63 74 69 6f 6e 20 5f 67 65 74 62 79 74 65 36 34 28 73 2c 69 29 7b 76 61 72 20 69 64 78 3d 5f 41 4c 50 48 41 2e 69 6e 64 65 78 4f 66 28 73 2e 63 68 61 72 41 74 28 69 29 29 3b 69 66 28 2d 31 3d 3d 3d 69 64 78 29 74 68 72 6f 77 22 43 61 6e 6e 6f 74 20 64 65 63
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: var __webpack_exports__={};function Base64(){var _PADCHAR="=",_ALPHA="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",_VERSION="1.0";var _getbyte64=function _getbyte64(s,i){var idx=_ALPHA.indexOf(s.charAt(i));if(-1===idx)throw"Cannot dec
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:22 UTC16384INData Raw: 65 6f 2e 52 65 61 6c 56 69 64 65 6f 28 74 6d 29 20 41 63 74 69 76 65 58 20 43 6f 6e 74 72 6f 6c 20 28 33 32 2d 62 69 74 29 22 2c 22 52 65 61 6c 50 6c 61 79 65 72 22 2c 22 53 57 43 74 6c 2e 53 57 43 74 6c 22 2c 22 57 4d 50 6c 61 79 65 72 2e 4f 43 58 22 2c 22 41 67 43 6f 6e 74 72 6f 6c 2e 41 67 43 6f 6e 74 72 6f 6c 22 2c 22 53 6b 79 70 65 2e 44 65 74 65 63 74 69 6f 6e 22 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 6e 61 6d 65 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 7b 74 72 79 7b 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 6e 61 6d 65 29 3b 72 65 74 75 72 6e 20 6e 61 6d 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 29 29 2e 6a 6f 69 6e 28 22 3b 22 29 7d 65 6c 73 65 20 72 65 74 75 72 6e 22 22 7d 2c 67
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: eo.RealVideo(tm) ActiveX Control (32-bit)","RealPlayer","SWCtl.SWCtl","WMPlayer.OCX","AgControl.AgControl","Skype.Detection"];return this.map(names,(function(name){try{new ActiveXObject(name);return name}catch(e){return null}})).join(";")}else return""},g
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 73 29 4d 49 38 2e 70 72 65 70 61 72 65 28 6f 29 2e 69 6d 31 33 28 44 61 74 65 4d 69 78 49 6e 29 7d 65 6c 73 65 20 69 66 28 6f 2e 74 6f 45 78 70 6f 6e 65 6e 74 69 61 6c 29 69 66 28 21 6f 2e 69 6e 52 61 6e 67 65 29 4d 49 38 2e 70 72 65 70 61 72 65 28 6f 29 2e 69 6d 31 33 28 4e 75 6d 62 65 72 4d 69 78 49 6e 29 3b 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 62 6a 65 63 74 45 71 75 61 6c 73 28 6f 62 6a 31 2c 6f 62 6a 32 29 7b 69 66 28 5f 74 79 70 65 6f 66 28 6f 62 6a 31 29 21 3d 3d 5f 74 79 70 65 6f 66 28 6f 62 6a 32 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 6f 62 6a 31 29 72 65 74 75 72 6e 20 6f 62 6a 31 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 6f 62 6a 32 2e 74 6f 53 74 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: s)MI8.prepare(o).im13(DateMixIn)}else if(o.toExponential)if(!o.inRange)MI8.prepare(o).im13(NumberMixIn);return o}function objectEquals(obj1,obj2){if(_typeof(obj1)!==_typeof(obj2))return false;if("function"===typeof obj1)return obj1.toString()===obj2.toStr
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 75 65 28 6f 74 68 65 72 44 61 74 65 29 7b 69 66 28 6f 74 68 65 72 44 61 74 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 54 69 6d 65 28 29 3d 3d 6f 74 68 65 72 44 61 74 65 2e 67 65 74 54 69 6d 65 28 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 74 72 75 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 66 61 6c 73 65 7d 29 3b 76 61 72 20 44 61 74 65 4d 69 78 49 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 65 71 75 61 6c 73 3a 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 71 75 61 6c 73 2c 72 6f 6c 6c 3a 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 6f 6c 6c 2c 64 69 66 66 3a 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 66 66 2c 62 65 66 6f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {value:function value(otherDate){if(otherDate)return this.getTime()==otherDate.getTime();return false},configurable:true,enumerable:false});var DateMixIn=function(){return{equals:Date.prototype.equals,roll:Date.prototype.roll,diff:Date.prototype.diff,befo
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 5d 3d 6d 69 78 61 62 6c 65 5b 6e 61 6d 65 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 72 65 70 61 72 65 28 5f 63 6c 61 73 73 29 7b 69 66 28 5f 63 6c 61 73 73 29 5f 63 6c 61 73 73 2e 69 6d 31 33 3d 69 6d 31 33 3b 72 65 74 75 72 6e 20 5f 63 6c 61 73 73 7d 66 75 6e 63 74 69 6f 6e 20 6d 69 78 41 62 73 6f 72 62 65 72 28 6f 29 7b 69 66 28 21 6f 29 6f 3d 7b 7d 3b 6f 2e 61 62 73 6f 72 62 3d 58 4a 41 33 2e 61 62 73 6f 72 62 3b 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 6e 69 7a 65 28 6f 29 7b 69 66 28 21 21 6f 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 4f 66 28 6f 29 29 6f 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ]=mixable[name];return this};function prepare(_class){if(_class)_class.im13=im13;return _class}function mixAbsorber(o){if(!o)o={};o.absorb=XJA3.absorb;return o}function clonize(o){if(!!o&&"object"==typeOf(o))o.clone=function(){return JSON.parse(JSON.strin
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 2e 69 6e 63 6c 75 64 65 73 28 22 69 6d 61 67 65 2f 67 69 66 22 29 29 69 66 28 63 6f 6e 74 65 6e 74 54 79 70 65 2e 69 6e 63 6c 75 64 65 73 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 29 26 26 72 65 73 70 6f 6e 73 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 72 65 73 70 6f 6e 73 65 44 61 74 61 2e 64 61 74 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 72 65 73 70 6f 6e 73 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 65 6c 73 65 20 72 65 73 70 6f 6e 73 65 44 61 74 61 2e 64 61 74 61 3d 72 65 73 70 6f 6e 73 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 69 66 28 22 75 6e 6b 6e 6f 77 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 29 72 65 73 70 6f 6e 73 65 44 61 74 61 2e 72 65 73 70 6f 6e 73 65 53 74 61 74 75 73 3d 30 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .includes("image/gif"))if(contentType.includes("application/json")&&response.responseText)responseData.data=JSON.parse(response.responseText);else responseData.data=response.responseText;if("unknown"===typeof response.status)responseData.responseStatus=0;
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 76 61 6c 75 65 29 29 2c 74 72 75 65 2c 74 72 75 65 29 3b 65 6c 73 65 20 63 6d 50 65 72 73 69 73 74 65 6e 74 2e 72 34 37 39 6d 28 63 4e 61 6d 65 2c 6e 61 6d 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 74 72 75 65 29 7d 7d 63 61 74 63 68 28 65 72 72 29 7b 6c 6f 67 28 22 45 72 72 6f 72 20 70 72 6f 70 61 67 61 74 69 6e 67 20 76 61 6c 75 65 20 74 6f 20 70 65 72 73 69 73 74 65 6e 74 22 29 7d 69 66 28 69 6e 75 31 28 76 61 6c 75 65 29 29 7b 69 66 28 74 68 69 73 2e 63 6f 6f 6b 69 65 73 5b 63 4e 61 6d 65 5d 29 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6f 6f 6b 69 65 73 5b 63 4e 61 6d 65 5d 5b 6e 61 6d 65 5d 7d 65 6c 73 65 7b 69 66 28 21 74 68 69 73 2e 63 6f 6f 6b 69 65 73 5b 63 4e 61 6d 65 5d 29 74 68 69 73 2e 63 6f 6f 6b 69 65 73 5b 63
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ON.stringify(value)),true,true);else cmPersistent.r479m(cName,name,null,null,true)}}catch(err){log("Error propagating value to persistent")}if(inu1(value)){if(this.cookies[cName])delete this.cookies[cName][name]}else{if(!this.cookies[cName])this.cookies[c
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 29 7b 76 61 72 20 75 69 57 65 62 56 69 65 77 3d 69 73 49 4f 53 57 65 62 56 69 65 77 28 29 3b 76 61 72 20 61 6e 64 72 6f 69 64 57 65 62 76 69 65 77 3d 2f 41 6e 64 72 6f 69 64 2e 2a 3f 28 77 76 7c 56 65 72 73 69 6f 6e 5c 2f 5b 2e 30 2d 39 5d 2b 29 2e 2a 3f 4d 6f 62 69 6c 65 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3b 69 66 28 61 6e 64 72 6f 69 64 57 65 62 76 69 65 77 29 69 66 28 2f 41 6e 64 72 6f 69 64 20 34 5c 2e 34 5c 2e 32 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 69 66 28 69 73 43 45 41 50 49 50 6f 73 74 43 68 61 74 53 75 72 76 65 79 4d 6f 64 65 28 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 76 61 72 20 69 73 31 70 63 43 6c 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ){var uiWebView=isIOSWebView();var androidWebview=/Android.*?(wv|Version\/[.0-9]+).*?Mobile/i.test(navigator.userAgent);if(androidWebview)if(/Android 4\.4\.2/i.test(navigator.userAgent))return false;if(isCEAPIPostChatSurveyMode())return false;var is1pcCli
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 6f 6b 69 65 73 4f 62 6a 65 63 74 2c 22 69 6e 71 53 65 73 73 69 6f 6e 2e 63 68 61 74 2e 63 69 2e 65 6e 67 22 2c 74 72 75 65 29 3b 73 65 74 50 61 72 61 6d 54 6f 4f 62 6a 65 63 74 49 66 50 61 72 61 6d 41 62 73 65 6e 74 28 63 75 72 72 65 6e 74 43 6f 6f 6b 69 65 73 4f 62 6a 65 63 74 2c 22 69 6e 71 53 65 73 73 69 6f 6e 2e 63 68 61 74 2e 63 69 2e 63 6e 74 4f 53 22 2c 31 29 3b 73 65 74 50 61 72 61 6d 54 6f 4f 62 6a 65 63 74 49 66 50 61 72 61 6d 41 62 73 65 6e 74 28 63 75 72 72 65 6e 74 43 6f 6f 6b 69 65 73 4f 62 6a 65 63 74 2c 22 69 6e 71 53 65 73 73 69 6f 6e 2e 63 68 61 74 2e 63 69 2e 6c 66 22 2c 44 61 74 65 2e 6e 6f 77 28 29 29 3b 73 65 74 50 61 72 61 6d 54 6f 4f 62 6a 65 63 74 49 66 50 61 72 61 6d 41 62 73 65 6e 74 28 63 75 72 72 65 6e 74 43 6f 6f 6b 69 65 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: okiesObject,"inqSession.chat.ci.eng",true);setParamToObjectIfParamAbsent(currentCookiesObject,"inqSession.chat.ci.cntOS",1);setParamToObjectIfParamAbsent(currentCookiesObject,"inqSession.chat.ci.lf",Date.now());setParamToObjectIfParamAbsent(currentCookies
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 66 6c 74 56 61 6c 75 65 2c 72 65 73 6f 75 72 63 65 2c 73 68 6f 72 74 4e 61 6d 65 2c 6d 61 78 45 6e 74 72 69 65 73 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 6e 61 6d 65 3b 74 68 69 73 2e 64 66 6c 74 56 61 6c 75 65 3d 64 66 6c 74 56 61 6c 75 65 3b 74 68 69 73 2e 72 65 73 6f 75 72 63 65 3d 72 65 73 6f 75 72 63 65 3b 74 68 69 73 2e 73 68 6f 72 74 4e 61 6d 65 3d 73 68 6f 72 74 4e 61 6d 65 3b 69 66 28 21 21 6d 61 78 45 6e 74 72 69 65 73 29 74 68 69 73 2e 6d 61 78 45 6e 74 72 69 65 73 3d 6d 61 78 45 6e 74 72 69 65 73 7d 44 61 74 65 4c 69 73 74 56 61 72 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 4c 69 73 74 56 61 72 69 61 62 6c 65 3b 44 61 74 65 4c 69 73 74 56 61 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 72 69 61 6c 69 7a 65 45 6c 65 6d 65 6e 74 3d 44 61 74 65 56
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: fltValue,resource,shortName,maxEntries){this.name=name;this.dfltValue=dfltValue;this.resource=resource;this.shortName=shortName;if(!!maxEntries)this.maxEntries=maxEntries}DateListVar.prototype=new ListVariable;DateListVar.prototype._serializeElement=DateV


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  190192.168.2.165016213.107.213.404434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:22 UTC408OUTGET /media/launch/all_10004119.json?codeVersion=1709573915150 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: media-us2.digital.nuance.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC716INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:23 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 4546901
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"4546901-1709573919066"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 04 Mar 2024 17:38:39 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:22 GMT
                                                                                                                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20240304T175522Z-7gx2q5dpu90bv8uwm9zkw44260000000027g000000002c7a
                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 62974378
                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC15668INData Raw: 7b 0a 20 20 22 61 64 6d 69 6e 2d 63 6f 6e 66 69 67 22 20 3a 20 7b 0a 20 20 20 20 22 73 69 74 65 49 44 22 20 3a 20 31 30 30 30 34 31 31 39 2c 0a 20 20 20 20 22 63 68 61 74 53 6b 69 6e 46 6f 72 6d 61 74 22 20 3a 20 22 6a 73 6f 6e 22 2c 0a 20 20 20 20 22 6e 6f 4a 53 48 6f 73 74 69 6e 67 22 20 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 22 6e 6f 43 68 61 74 46 72 61 6d 65 22 20 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 22 63 6c 69 65 6e 74 53 74 61 74 69 63 55 72 6c 22 20 3a 20 22 22 2c 0a 20 20 20 20 22 63 61 63 68 65 53 6f 6c 75 74 69 6f 6e 45 6e 61 62 6c 65 64 22 20 3a 20 74 72 75 65 2c 0a 20 20 20 20 22 63 6f 62 72 6f 77 73 65 53 65 74 74 69 6e 67 73 22 20 3a 20 5b 20 7b 0a 20 20 20 20 20 20 22 69 64 22 20 3a 20 31 30 30 30 34 31 39 39 2c 0a 20 20 20 20 20 20 22
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: { "admin-config" : { "siteID" : 10004119, "chatSkinFormat" : "json", "noJSHosting" : false, "noChatFrame" : false, "clientStaticUrl" : "", "cacheSolutionEnabled" : true, "cobrowseSettings" : [ { "id" : 10004199, "
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 6e 2d 4d 6f 62 69 6c 65 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 34 39 30 37 22 20 3a 20 22 44 4c 43 2d 53 75 70 70 6f 72 74 2d 4d 6f 62 69 6c 65 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 34 39 30 35 22 20 3a 20 22 44 4c 53 2d 53 61 6c 65 73 2d 4d 6f 62 69 6c 65 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 36 30 39 33 22 20 3a 20 22 44 45 4c 5f 41 42 53 2d 4d 54 53 5f 41 63 63 6f 75 6e 74 5f 4d 61 6e 61 67 65 6d 65 6e 74 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 37 32 39 39 22 20 3a 20 22 41 45 47 2d 41 54 54 54 56 2d 54 65 63 68 2d 45 73 63 61 6c 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 37 31 37 36 22 20 3a 20 22 41 45 47 2d 49 53 4d 2d 53 53 5f 56 41 2d 49 6e 63 6f 6d 70 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 37 32 39 32 22 20 3a 20 22 41 45 47 2d 49
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: n-Mobile", "10004907" : "DLC-Support-Mobile", "10004905" : "DLS-Sales-Mobile", "10006093" : "DEL_ABS-MTS_Account_Management", "10007299" : "AEG-ATTTV-Tech-Escal", "10007176" : "AEG-ISM-SS_VA-Incomp", "10007292" : "AEG-I
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 20 20 20 20 20 22 31 30 30 30 34 38 32 39 22 20 3a 20 22 53 53 2d 55 76 65 72 73 65 54 56 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 36 32 30 38 22 20 3a 20 22 41 45 47 2d 49 53 4d 2d 53 53 2d 45 73 63 61 6c 2d 43 61 72 6d 6f 6e 61 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 34 38 32 31 22 20 3a 20 22 42 43 53 53 2d 42 41 4d 5f 4d 47 52 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 35 32 33 39 22 20 3a 20 22 48 53 43 2d 44 54 56 2d 54 65 63 68 2d 45 73 63 61 6c 61 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 37 34 31 37 22 20 3a 20 22 53 53 2d 54 56 53 74 72 65 61 6d 2d 43 61 6e 63 65 6c 22 2c 0a 20 20 20 20 20 20 22 31 30 30 30 35 32 33 37 22 20 3a 20 22 48 53 2d 53 53 2d 50 65 72 65 69 72 61 2d 45 73 63 61 6c 61 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: "10004829" : "SS-UverseTV", "10006208" : "AEG-ISM-SS-Escal-Carmona", "10004821" : "BCSS-BAM_MGR", "10005239" : "HSC-DTV-Tech-Escalation", "10007417" : "SS-TVStream-Cancel", "10005237" : "HS-SS-Pereira-Escalation",
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 3a 37 31 33 30 2f 69 6e 71 43 68 61 74 2e 68 74 6d 6c 2c 2f 2f 64 73 73 71 61 35 2d 6d 2e 73 74 61 67 65 2e 61 74 74 2e 63 6f 6d 2f 6d 79 61 74 74 2f 69 6e 71 43 68 61 74 2e 68 74 6d 6c 2c 2f 2f 64 73 73 71 61 36 2d 6d 2e 73 74 61 67 65 2e 61 74 74 2e 63 6f 6d 2f 6d 79 61 74 74 2f 69 6e 71 43 68 61 74 2e 68 74 6d 6c 2c 2f 2f 64 73 73 71 61 2d 6d 2e 73 74 61 67 65 2e 61 74 74 2e 63 6f 6d 2f 6d 79 61 74 74 2f 69 6e 71 43 68 61 74 2e 68 74 6d 6c 2c 2f 2f 64 73 73 71 61 37 2d 6d 2e 73 74 61 67 65 2e 61 74 74 2e 63 6f 6d 2f 6d 79 61 74 74 2f 69 6e 71 43 68 61 74 2e 68 74 6d 6c 2c 2f 2f 6d 74 73 74 32 33 2e 73 74 61 67 65 2e 61 74 74 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 74 6f 75 63 68 63 6f 6d 6d 65 72 63 65 2f 69 6e 71 43 68 61 74 2e 68 74 6d 6c 2c 2f 2f 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: :7130/inqChat.html,//dssqa5-m.stage.att.com/myatt/inqChat.html,//dssqa6-m.stage.att.com/myatt/inqChat.html,//dssqa-m.stage.att.com/myatt/inqChat.html,//dssqa7-m.stage.att.com/myatt/inqChat.html,//mtst23.stage.att.com/scripts/touchcommerce/inqChat.html,//t
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 30 35 32 2f 34 34 37 63 2f 22 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 22 31 33 30 30 30 32 38 30 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 69 64 22 20 3a 20 31 33 30 30 30 32 38 30 2c 0a 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 20 3a 20 22 41 54 54 2d 41 45 47 2d 43 61 72 65 2d 44 54 56 4e 6f 77 2d 44 65 73 6b 74 6f 70 22 2c 0a 20 20 20 20 20 20 20 20 22 78 22 20 3a 20 32 30 30 2c 0a 20 20 20 20 20 20 20 20 22 79 22 20 3a 20 31 30 30 2c 0a 20 20 20 20 20 20 20 20 22 77 22 20 3a 20 34 37 35 2c 0a 20 20 20 20 20 20 20 20 22 68 22 20 3a 20 35 32 35 2c 0a 20 20 20 20 20 20 20 20 22 61 6c 74 55 52 4c 22 20 3a 20 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 6b 65 79 73 75 72 76 65 79 2e 63 6f 6d 2f 66 2f 31 30 35 33 34 36 33 2f 31 32 37 37 2f 3f 4c 51 49
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 052/447c/" }, "13000280" : { "id" : 13000280, "name" : "ATT-AEG-Care-DTVNow-Desktop", "x" : 200, "y" : 100, "w" : 475, "h" : 525, "altURL" : "https://app.keysurvey.com/f/1053463/1277/?LQI
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 77 6d 22 20 3a 20 22 54 52 41 4e 53 50 41 52 45 4e 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 78 22 20 3a 20 22 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 79 22 20 3a 20 22 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 68 22 20 3a 20 22 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 77 22 20 3a 20 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 32 34 30 30 31 36 33 36 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 20 3a 20 22 63 68 61 74 2d 74 68 65 6d 65 2d 6d 6f 64 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6d 6f 64 65 6c 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0", "wm" : "TRANSPARENT", "px" : "0", "py" : "0", "ph" : "0", "pw" : "0" } }, "24001636" : { "type" : "chat-theme-model", "model" : { "id
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 32 34 30 30 31 39 31 38 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 20 3a 20 22 63 68 61 74 2d 74 68 65 6d 65 2d 6d 6f 64 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6d 6f 64 65 6c 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 20 3a 20 32 34 30 30 31 39 31 38 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 61 6e 22 20 3a 20 22 41 54 26 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 6e 22 20 3a 20 22 41 54 54 2d 43 6f 6e 73 75 6d 65 72 2d 44 65 73 6b 74 6f 70 2d 42 75 62 62 6c 65 2e 7a 69 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 20 3a 20 22 41 54 54 5f 76 33 2d 64 65 73 6b 74 6f 70 2d 4e 57 43 5f 54 4f 2d 61 67 65 6e 74 41 6c 69 61 73 2d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: }, "24001918" : { "type" : "chat-theme-model", "model" : { "id" : 24001918, "an" : "AT&T", "fn" : "ATT-Consumer-Desktop-Bubble.zip", "name" : "ATT_v3-desktop-NWC_TO-agentAlias-
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 20 22 6c 79 22 20 3a 20 22 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 77 6d 22 20 3a 20 22 54 52 41 4e 53 50 41 52 45 4e 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 78 22 20 3a 20 22 39 39 39 39 39 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 79 22 20 3a 20 22 39 39 39 39 39 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 68 22 20 3a 20 22 35 30 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 77 22 20 3a 20 22 35 39 34 22 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 32 34 30 30 31 39 35 36 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 20 3a 20 22 63 68 61 74 2d 74 68 65 6d 65 2d 6d 6f 64 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6d 6f 64 65 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: "ly" : "0", "wm" : "TRANSPARENT", "px" : "99999", "py" : "99999", "ph" : "500", "pw" : "594" } }, "24001956" : { "type" : "chat-theme-model", "model
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 6d 65 72 2d 54 61 62 6c 65 74 2d 42 75 62 62 6c 65 2e 7a 69 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 20 3a 20 22 41 54 54 5f 76 33 2d 74 61 62 6c 65 74 2d 61 67 65 6e 74 41 6c 69 61 73 2d 42 4c 2d 45 57 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 62 68 22 20 3a 20 22 35 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 69 77 22 20 3a 20 22 31 30 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 69 68 22 20 3a 20 22 35 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 64 22 20 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6e 22 20 3a 20 22 4d 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 64 77 22 20 3a 20 22 33 35 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 64 68 22 20 3a 20 22 35
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: mer-Tablet-Bubble.zip", "name" : "ATT_v3-tablet-agentAlias-BL-EWT", "tbh" : "53", "ciw" : "100", "cih" : "53", "d" : true, "cn" : "Me", "dw" : "350", "dh" : "5
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:23 UTC16384INData Raw: 53 50 41 52 45 4e 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 78 22 20 3a 20 22 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 79 22 20 3a 20 22 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 68 22 20 3a 20 22 35 30 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 77 22 20 3a 20 22 33 35 30 22 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 32 34 30 30 32 33 33 33 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 20 3a 20 22 63 68 61 74 2d 74 68 65 6d 65 2d 6d 6f 64 65 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6d 6f 64 65 6c 22 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 20 3a 20 32 34 30 30 32 33 33 33 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: SPARENT", "px" : "0", "py" : "0", "ph" : "500", "pw" : "350" } }, "24002333" : { "type" : "chat-theme-model", "model" : { "id" : 24002333,


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  191192.168.2.165017113.107.246.404434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:25 UTC566OUTGET /media/sites/10004119/flash/ATT-Resources/chat-cta-styles.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: media-us2.digital.nuance.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC681INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:25 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 15039
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"15039-1677005563751"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 21 Feb 2023 18:52:43 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:25 GMT
                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20240304T175525Z-yvt68c9q4p709en08qckvcup9400000000kg000000003d3d
                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 62974378
                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC15039INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 6d 6e 65 73 5f 41 54 54 57 30 32 27 3b 0d 0a 09 73 72 63 3a 20 75 72 6c 28 27 2e 2f 4f 6d 6e 65 73 5f 41 54 54 57 30 32 2e 65 6f 74 27 29 3b 0d 0a 09 73 72 63 3a 20 75 72 6c 28 27 2e 2f 4f 6d 6e 65 73 5f 41 54 54 57 30 32 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 20 75 72 6c 28 27 2e 2f 4f 6d 6e 65 73 5f 41 54 54 57 30 32 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 20 20 75 72 6c 28 27 2e 2f 4f 6d 6e 65 73 5f 41 54 54 57 30 32 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 20 20 75 72 6c 28 27 2e 2f 4f 6d 6e 65 73 5f 41 54 54
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: @font-face {font-family: 'Omnes_ATTW02';src: url('./Omnes_ATTW02.eot');src: url('./Omnes_ATTW02.eot?#iefix') format('embedded-opentype'), url('./Omnes_ATTW02.woff') format('woff'), url('./Omnes_ATTW02.ttf') format('truetype'), url('./Omnes_ATT


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  192192.168.2.165017313.107.246.404434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:25 UTC706OUTGET /media/launch/ci/InqFrameworkService.js?codeVersion=1709573915150 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: media-us2.digital.nuance.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC720INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:25 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 501449
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"501449-1707796558000"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Feb 2024 03:55:58 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:25 GMT
                                                                                                                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20240304T175525Z-za4xyu6qb172xbyhpxeusmv58w00000003eg0000000047qh
                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 62974378
                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC15664INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 39 36 36 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 36 31 34 29 2c 73 3d 6e 28 36 33 33 30 29 2c 61 3d 54 79 70 65 45 72 72 6f 72 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 69 28 65 29 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 61 28 73 28 65 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 39 34 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 34 34 31 31 29 2c 73 3d 6e 28 36 33 33 30 29 2c 61 3d 54 79 70 65 45 72 72 6f 72 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 69 28 65 29 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 61 28
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: !function(){var e={9662:function(e,t,n){var i=n(614),s=n(6330),a=TypeError;e.exports=function(e){if(i(e))return e;throw a(s(e)+" is not a function")}},9483:function(e,t,n){var i=n(4411),s=n(6330),a=TypeError;e.exports=function(e){if(i(e))return e;throw a(
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 70 3d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 53 74 72 69 6e 67 28 74 29 2e 73 6c 69 63 65 28 30 2c 37 29 26 26 28 74 3d 22 5b 22 2b 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 2f 5e 53 79 6d 62 6f 6c 5c 28 28 5b 5e 29 5d 2a 29 5c 29 2f 2c 22 24 31 22 29 2b 22 5d 22 29 2c 6e 26 26 6e 2e 67 65 74 74 65 72 26 26 28 74 3d 22 67 65 74 20 22 2b 74 29 2c 6e 26 26 6e 2e 73 65 74 74 65 72 26 26 28 74 3d 22 73 65 74 20 22 2b 74 29 2c 28 21 61 28 65 2c 22 6e 61 6d 65 22 29 7c 7c 6c 26 26 65 2e 6e 61 6d 65 21 3d 3d 74 29 26 26 28 6f 3f 64 28 65 2c 22 6e 61 6d 65 22 2c 7b 76 61 6c 75 65 3a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: =String(String).split("String"),p=e.exports=function(e,t,n){"Symbol("===String(t).slice(0,7)&&(t="["+String(t).replace(/^Symbol\(([^)]*)\)/,"$1")+"]"),n&&n.getter&&(t="get "+t),n&&n.setter&&(t="set "+t),(!a(e,"name")||l&&e.name!==t)&&(o?d(e,"name",{value:
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 7b 6c 28 75 2c 22 6e 61 6d 65 22 2c 7b 76 61 6c 75 65 3a 22 76 61 6c 75 65 73 22 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 37 30 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 32 31 30 39 29 2c 73 3d 6e 28 33 31 35 37 29 2c 61 3d 6e 28 34 34 31 31 29 2c 6f 3d 6e 28 31 31 31 29 2c 6c 3d 6e 28 31 34 30 30 29 2c 72 3d 6e 28 36 32 34 34 29 2c 63 3d 6e 28 35 36 35 36 29 2c 68 3d 6e 28 36 31 33 35 29 2c 6d 3d 6e 28 35 31 31 32 29 2c 64 3d 6e 28 31 31 39 34 29 2c 67 3d 6e 28 32 30 36 29 2c 75 3d 64 28 22 73 6c 69 63 65 22 29 2c 70 3d 6d 28 22 73 70 65 63 69 65 73 22 29 2c 66 3d 41 72 72 61 79 2c 43 3d 4d 61 74 68 2e 6d 61 78 3b 69 28 7b 74 61 72 67 65 74 3a 22 41 72 72 61 79 22 2c 70 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {l(u,"name",{value:"values"})}catch(e){}},7042:function(e,t,n){"use strict";var i=n(2109),s=n(3157),a=n(4411),o=n(111),l=n(1400),r=n(6244),c=n(5656),h=n(6135),m=n(5112),d=n(1194),g=n(206),u=d("slice"),p=m("species"),f=Array,C=Math.max;i({target:"Array",pr
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 29 29 29 2c 69 28 7b 67 6c 6f 62 61 6c 3a 21 30 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 21 30 2c 77 72 61 70 3a 21 30 2c 66 6f 72 63 65 64 3a 21 63 2c 73 68 61 6d 3a 21 63 7d 2c 7b 53 79 6d 62 6f 6c 3a 42 7d 29 2c 78 28 5f 28 74 65 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 52 28 65 29 7d 29 29 2c 69 28 7b 74 61 72 67 65 74 3a 55 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 63 7d 2c 7b 75 73 65 53 65 74 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 65 3d 21 30 7d 2c 75 73 65 53 69 6d 70 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 65 3d 21 31 7d 7d 29 2c 69 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 63 2c 73 68 61 6d 3a 21 72 7d 2c 7b 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ))),i({global:!0,constructor:!0,wrap:!0,forced:!c,sham:!c},{Symbol:B}),x(_(te),(function(e){R(e)})),i({target:U,stat:!0,forced:!c},{useSetter:function(){ne=!0},useSimple:function(){ne=!1}}),i({target:"Object",stat:!0,forced:!c,sham:!r},{create:function(e,
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 74 29 3b 66 6f 72 28 6e 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 66 6f 72 45 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 73 3b 69 66 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 29 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 74 2c 6e 29 3b 66 6f 72 28 69 3d 30 2c 73 3d 65 2e 6c 65 6e 67 74 68 3b 69 3c 73 3b 69 2b 2b 29 74 2e 63 61 6c 6c 28 6e 2c 65 5b 69 5d 2c 69 2c 65 29 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 3f 65 2e 74 72 69 6d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: urn e.indexOf(t);for(n=0,i=e.length;n<i;n++)if(e[n]===t)return n;return-1},forEach:function(e,t,n){var i,s;if(Array.prototype.forEach)return e.forEach(t,n);for(i=0,s=e.length;i<s;i++)t.call(n,e[i],i,e)},trim:function(e){return String.prototype.trim?e.trim
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 50 65 65 72 2c 63 6f 6d 2e 69 6e 71 2e 66 6c 61 73 68 2e 63 6c 69 65 6e 74 2e 63 6f 6e 74 72 6f 6c 2e 46 6c 61 73 68 50 65 65 72 2e 5f 5f 6e 61 6d 65 5f 5f 3d 5b 22 63 6f 6d 22 2c 22 69 6e 71 22 2c 22 66 6c 61 73 68 22 2c 22 63 6c 69 65 6e 74 22 2c 22 63 6f 6e 74 72 6f 6c 22 2c 22 46 6c 61 73 68 50 65 65 72 22 5d 2c 63 6f 6d 2e 69 6e 71 2e 66 6c 61 73 68 2e 63 6c 69 65 6e 74 2e 63 6f 6e 74 72 6f 6c 2e 46 6c 61 73 68 50 65 65 72 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6d 2e 69 6e 71 2e 66 6c 61 73 68 2e 63 6c 69 65 6e 74 2e 63 6f 6e 74 72 6f 6c 2e 46 6c 61 73 68 50 65 65 72 2e 67 65 74 43 6f 6e 76 65 72 73 61 74 69 6f 6e 54 72 61 6e 73 63 72 69 70 74 3d 65 5b 30 5d 2c 63 6f 6d 2e 69 6e 71 2e 66 6c 61 73 68 2e 63 6c 69 65 6e 74 2e 63 6f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Peer,com.inq.flash.client.control.FlashPeer.__name__=["com","inq","flash","client","control","FlashPeer"],com.inq.flash.client.control.FlashPeer.init=function(e){com.inq.flash.client.control.FlashPeer.getConversationTranscript=e[0],com.inq.flash.client.co
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 65 28 74 29 7d 6e 28 32 35 32 36 29 2c 6e 28 31 38 31 37 29 2c 6e 28 32 31 36 35 29 2c 6e 28 36 39 39 32 29 2c 6e 28 38 37 38 33 29 2c 6e 28 33 39 34 38 29 2c 6e 28 34 39 31 36 29 2c 6e 28 33 31 32 33 29 2c 6e 28 31 35 33 39 29 2c 6e 28 39 37 31 34 29 2c 6a 73 2e 42 6f 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 24 68 78 43 6c 61 73 73 65 73 5b 22 6a 73 2e 42 6f 6f 74 22 5d 3d 6a 73 2e 42 6f 6f 74 2c 6a 73 2e 42 6f 6f 74 2e 5f 5f 6e 61 6d 65 5f 5f 3d 5b 22 6a 73 22 2c 22 42 6f 6f 74 22 5d 2c 6a 73 2e 42 6f 6f 74 2e 5f 5f 75 6e 68 74 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 22 26 22 29
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: e!==Symbol.prototype?"symbol":typeof e},e(t)}n(2526),n(1817),n(2165),n(6992),n(8783),n(3948),n(4916),n(3123),n(1539),n(9714),js.Boot=function(){},$hxClasses["js.Boot"]=js.Boot,js.Boot.__name__=["js","Boot"],js.Boot.__unhtml=function(e){return e.split("&")
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 6f 6d 2e 69 6e 71 2e 75 74 69 6c 73 2e 43 61 70 61 62 69 6c 69 74 69 65 73 2c 63 6f 6d 2e 69 6e 71 2e 75 74 69 6c 73 2e 43 61 70 61 62 69 6c 69 74 69 65 73 2e 5f 5f 6e 61 6d 65 5f 5f 3d 5b 22 63 6f 6d 22 2c 22 69 6e 71 22 2c 22 75 74 69 6c 73 22 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 5d 2c 63 6f 6d 2e 69 6e 71 2e 75 74 69 6c 73 2e 43 61 70 61 62 69 6c 69 74 69 65 73 2e 6f 73 3d 6e 75 6c 6c 2c 63 6f 6d 2e 69 6e 71 2e 75 74 69 6c 73 2e 43 61 70 61 62 69 6c 69 74 69 65 73 2e 5f 6f 73 3d 6e 75 6c 6c 2c 63 6f 6d 2e 69 6e 71 2e 75 74 69 6c 73 2e 43 61 70 61 62 69 6c 69 74 69 65 73 2e 75 73 65 72 41 67 65 6e 74 3d 6e 75 6c 6c 2c 63 6f 6d 2e 69 6e 71 2e 75 74 69 6c 73 2e 43 61 70 61 62 69 6c 69 74 69 65 73 2e 69 73 57 65 62 4b 69 74 3d 6e 75 6c 6c 2c 63 6f
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: om.inq.utils.Capabilities,com.inq.utils.Capabilities.__name__=["com","inq","utils","Capabilities"],com.inq.utils.Capabilities.os=null,com.inq.utils.Capabilities._os=null,com.inq.utils.Capabilities.userAgent=null,com.inq.utils.Capabilities.isWebKit=null,co
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 65 65 6e 2e 61 76 61 69 6c 48 65 69 67 68 74 3a 65 2e 73 63 72 65 65 6e 2e 61 76 61 69 6c 57 69 64 74 68 3a 65 2e 73 63 72 65 65 6e 2e 61 76 61 69 6c 48 65 69 67 68 74 3e 65 2e 73 63 72 65 65 6e 2e 61 76 61 69 6c 57 69 64 74 68 3f 65 2e 73 63 72 65 65 6e 2e 61 76 61 69 6c 57 69 64 74 68 3a 65 2e 73 63 72 65 65 6e 2e 61 76 61 69 6c 48 65 69 67 68 74 3a 65 2e 73 63 72 65 65 6e 2e 61 76 61 69 6c 48 65 69 67 68 74 7d 2c 63 6f 6d 2e 69 6e 71 2e 75 74 69 6c 73 2e 43 61 70 61 62 69 6c 69 74 69 65 73 2e 69 73 43 68 72 6f 6d 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 74 6f 70 2e 69 6e 6e 65 72 48 65 69 67 68 74 3d 3d 3d 63 6f 6d 2e 69 6e 71 2e 75 74 69 6c 73 2e 43 61 70 61 62 69 6c 69 74 69 65 73 2e 67 65 74 41 76 61 69 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: een.availHeight:e.screen.availWidth:e.screen.availHeight>e.screen.availWidth?e.screen.availWidth:e.screen.availHeight:e.screen.availHeight},com.inq.utils.Capabilities.isChromed=function(){return window.top.innerHeight===com.inq.utils.Capabilities.getAvail
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 6f 74 6f 74 79 70 65 2e 5f 5f 63 6c 61 73 73 5f 5f 3d 63 6f 6d 2e 69 6e 71 2e 65 76 65 6e 74 73 2e 54 65 78 74 45 76 65 6e 74 2c 63 6f 6d 2e 69 6e 71 2e 65 76 65 6e 74 73 2e 54 65 78 74 45 76 65 6e 74 2e 4c 49 4e 4b 3d 22 6c 69 6e 6b 22 2c 63 6f 6d 2e 69 6e 71 2e 65 76 65 6e 74 73 2e 54 65 78 74 45 76 65 6e 74 2e 54 45 58 54 5f 49 4e 50 55 54 3d 22 74 65 78 74 49 6e 70 75 74 22 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 63 6f 6d 2e 69 6e 71 2e 65 76 65 6e 74 73 2e 45 72 72 6f 72 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 63 6f 6d 2e 69 6e 71 2e 65 76 65 6e 74 73 2e 54 65 78 74 45 76 65 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7d 2c 24 68 78 43 6c 61 73 73 65 73 5b 22 63 6f 6d 2e 69
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ototype.__class__=com.inq.events.TextEvent,com.inq.events.TextEvent.LINK="link",com.inq.events.TextEvent.TEXT_INPUT="textInput"}(),function(){for(var e in com.inq.events.ErrorEvent=function(e,t,n,i){com.inq.events.TextEvent.call(this,e)},$hxClasses["com.i


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  193192.168.2.165018034.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:25 UTC868OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574924777&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=196167&N=308&P=5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 619
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:25 UTC619OUTData Raw: 78 01 8d 94 6f 6f 9b 30 10 c6 bf 0a f2 db 05 0c 86 12 42 b6 17 dd da 75 59 d7 ae 6a a7 6d 55 55 21 07 1f e0 8d 00 c2 5e db 28 ca 77 df f1 27 74 0b 55 54 45 04 f0 9d 9e bb fb f9 c1 77 1b a2 49 48 38 99 90 0a ef 6f 3f 9d 1e 9f e0 b3 24 61 e0 4e c8 2f 12 de 6d 88 43 c2 0d 29 30 7a f3 e1 7a 71 f5 0d c3 1c d7 ef b7 db fb 09 11 24 64 36 66 de 5c 92 d0 b5 83 ed a4 d3 ab c7 7a 77 33 a7 cb 77 7c 7b 97 a6 31 6d d1 94 7d ff f5 e4 d6 b0 0d 07 af e6 bf bd 63 ec 01 63 81 e7 99 33 e6 9a ae eb 1d e1 12 16 74 bc a1 4e d3 cc 9e 00 ae 34 bd 66 35 24 bd 82 86 3c 7c e3 a0 0e ca 3c ab 0c 4d 1c ea 75 48 1a 00 35 9d a2 2e 02 62 af 05 e4 b0 b1 cc 33 e7 99 ff 5a ce 01 db 71 fb af 1b 24 e6 b6 dc 1a 76 ed af eb cf 1e e9 9e 2c be 63 a8 d9 bc 0d 61 bb 4d 95 a2 c7 94 96 65 9a 43 c4 85
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xoo0BuYjmUU!^(w'tUTEwIH8o?$aN/mC)0zzq$d6f\zw3w|{1m}cc3tN4f5$<|<MuH5.b3Zq$v,caMeC
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:26 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  194192.168.2.165018213.107.246.404434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:25 UTC667OUTGET /media/launch/acif/acif.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: media-us2.digital.nuance.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC720INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:26 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 383831
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"383831-1707796396000"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 13 Feb 2024 03:53:16 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:26 GMT
                                                                                                                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20240304T175526Z-txragpfhcp1ymda1r57y5pgr400000000290000000000zyf
                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 62974378
                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC15664INData Raw: 2f 2a 2a 0a 20 2a 20 41 75 74 6f 6d 61 74 6f 6e 20 43 75 73 74 6f 6d 65 72 20 49 6e 74 65 72 66 61 63 65 20 46 72 61 6d 65 77 6f 72 6b 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 72 65 6c 65 61 73 65 2d 35 2e 38 38 2e 35 20 2d 2d 20 61 32 39 30 31 33 33 0a 20 2a 20 52 65 6c 65 61 73 65 20 44 61 74 65 3a 20 36 2f 32 37 2f 32 30 31 38 0a 20 2a 20 28 63 29 20 4e 75 61 6e 63 65 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6e 75 61 6e 63 65 2e 63 6f 6d 29 0a 20 2a 2f 0a 0a 76 61 72 20 6c 6f 61 64 65 72 2c 64 65 66 69 6e 65 2c 72 65 71 75 69 72 65 4d 6f 64 75 6c 65 2c 72 65 71 75 69 72 65 2c 72 65 71 75 69 72 65 6a 73 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /** * Automaton Customer Interface Framework * Version: release-5.88.5 -- a290133 * Release Date: 6/27/2018 * (c) Nuance Communications (http://www.nuance.com) */var loader,define,requireModule,require,requirejs;!function(e){"use strict";function t
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 74 6f 46 69 78 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 2c 6f 2c 72 2c 61 2c 73 2c 6c 3b 69 66 28 28 74 3d 28 74 3d 4e 75 6d 62 65 72 28 65 29 29 21 3d 74 3f 30 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 29 3c 30 7c 7c 74 3e 32 30 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 4e 75 6d 62 65 72 2e 74 6f 46 69 78 65 64 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 6e 76 61 6c 69 64 20 6e 75 6d 62 65 72 20 6f 66 20 64 65 63 69 6d 61 6c 73 22 29 3b 69 66 28 28 6e 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 29 21 3d 6e 29 72 65 74 75 72 6e 22 4e 61 4e 22 3b 69 66 28 6e 3c 3d 2d 31 65 32 31 7c 7c 6e 3e 3d 31 65 32 31 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 6e 29 3b 69 66 28 69 3d 22 22 2c 6e 3c 30 26 26 28 69 3d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: toFixed:function(e){var t,n,i,o,r,a,s,l;if((t=(t=Number(e))!=t?0:Math.floor(t))<0||t>20)throw new RangeError("Number.toFixed called with invalid number of decimals");if((n=Number(this))!=n)return"NaN";if(n<=-1e21||n>=1e21)return String(n);if(i="",n<0&&(i=
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 29 29 26 26 72 2e 73 70 65 63 69 66 69 65 64 3f 72 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 2c 73 65 2e 65 73 63 61 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 69 65 2c 6f 65 29 7d 2c 73 65 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 73 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 3d 5b 5d 2c 6f 3d 30 2c 72 3d 30 3b 69 66 28 64 3d 21 6e 2e 64 65 74 65 63 74 44 75 70 6c 69 63 61 74 65 73 2c 63 3d 21 6e 2e 73 6f 72 74 53 74 61 62 6c 65 26 26 65 2e 73 6c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ))&&r.specified?r.value:null},se.escape=function(e){return(e+"").replace(ie,oe)},se.error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},se.uniqueSort=function(e){var t,i=[],o=0,r=0;if(d=!n.detectDuplicates,c=!n.sortStable&&e.sl
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 30 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 6e 2c 69 2c 6f 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 68 69 73 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 75 3b 69 66 28 21 28 74 3c 72 29 29 7b 69 66 28 28 65 3d 69 2e 61 70 70 6c 79 28 73 2c 6c 29 29 3d 3d 3d 6e 2e 70 72 6f 6d 69 73 65 28 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 6e 61 62 6c 65 20 73 65 6c 66 2d 72 65 73 6f 6c 75 74 69 6f 6e 22 29 3b 75 3d 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 26 26 65 2e 74 68 65 6e 2c 68 28 75 29 3f 6f 3f 75 2e 63 61 6c 6c 28 65 2c 61 28 72 2c 6e 2c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 0;function a(t,n,i,o){return function(){var s=this,l=arguments,u=function(){var e,u;if(!(t<r)){if((e=i.apply(s,l))===n.promise())throw new TypeError("Thenable self-resolution");u=e&&("object"==typeof e||"function"==typeof e)&&e.then,h(u)?o?u.call(e,a(r,n,
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 67 61 74 65 54 79 70 65 3a 74 2c 62 69 6e 64 54 79 70 65 3a 74 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 69 3d 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 2c 6f 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 3b 72 65 74 75 72 6e 20 69 26 26 28 69 3d 3d 3d 74 68 69 73 7c 7c 5f 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2c 69 29 29 7c 7c 28 65 2e 74 79 70 65 3d 6f 2e 6f 72 69 67 54 79 70 65 2c 6e 3d 6f 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 2e 74 79 70 65 3d 74 29 2c 6e 7d 7d 7d 29 2c 5f 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 43 65 28 74 68 69 73 2c 65 2c 74 2c 6e 2c 69 29 7d 2c 6f 6e 65 3a 66 75
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: gateType:t,bindType:t,handle:function(e){var n,i=e.relatedTarget,o=e.handleObj;return i&&(i===this||_.contains(this,i))||(e.type=o.origType,n=o.handler.apply(this,arguments),e.type=t),n}}}),_.fn.extend({on:function(e,t,n,i){return Ce(this,e,t,n,i)},one:fu
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 69 6f 6e 26 26 28 69 2e 64 75 72 61 74 69 6f 6e 20 69 6e 20 5f 2e 66 78 2e 73 70 65 65 64 73 3f 69 2e 64 75 72 61 74 69 6f 6e 3d 5f 2e 66 78 2e 73 70 65 65 64 73 5b 69 2e 64 75 72 61 74 69 6f 6e 5d 3a 69 2e 64 75 72 61 74 69 6f 6e 3d 5f 2e 66 78 2e 73 70 65 65 64 73 2e 5f 64 65 66 61 75 6c 74 29 2c 6e 75 6c 6c 21 3d 69 2e 71 75 65 75 65 26 26 21 30 21 3d 3d 69 2e 71 75 65 75 65 7c 7c 28 69 2e 71 75 65 75 65 3d 22 66 78 22 29 2c 69 2e 6f 6c 64 3d 69 2e 63 6f 6d 70 6c 65 74 65 2c 69 2e 63 6f 6d 70 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 68 28 69 2e 6f 6c 64 29 26 26 69 2e 6f 6c 64 2e 63 61 6c 6c 28 74 68 69 73 29 2c 69 2e 71 75 65 75 65 26 26 5f 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 69 2e 71 75 65 75 65 29 7d 2c 69 7d 2c 5f 2e 66 6e 2e 65 78 74
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ion&&(i.duration in _.fx.speeds?i.duration=_.fx.speeds[i.duration]:i.duration=_.fx.speeds._default),null!=i.queue&&!0!==i.queue||(i.queue="fx"),i.old=i.complete,i.complete=function(){h(i.old)&&i.old.call(this),i.queue&&_.dequeue(this,i.queue)},i},_.fn.ext
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 28 65 2e 72 65 73 70 6f 6e 73 65 46 69 65 6c 64 73 5b 72 5d 26 26 28 6e 5b 65 2e 72 65 73 70 6f 6e 73 65 46 69 65 6c 64 73 5b 72 5d 5d 3d 74 29 2c 21 6c 26 26 69 26 26 65 2e 64 61 74 61 46 69 6c 74 65 72 26 26 28 74 3d 65 2e 64 61 74 61 46 69 6c 74 65 72 28 74 2c 65 2e 64 61 74 61 54 79 70 65 29 29 2c 6c 3d 72 2c 72 3d 63 2e 73 68 69 66 74 28 29 29 69 66 28 22 2a 22 3d 3d 3d 72 29 72 3d 6c 3b 65 6c 73 65 20 69 66 28 22 2a 22 21 3d 3d 6c 26 26 6c 21 3d 3d 72 29 7b 69 66 28 21 28 61 3d 75 5b 6c 2b 22 20 22 2b 72 5d 7c 7c 75 5b 22 2a 20 22 2b 72 5d 29 29 66 6f 72 28 6f 20 69 6e 20 75 29 69 66 28 28 73 3d 6f 2e 73 70 6c 69 74 28 22 20 22 29 29 5b 31 5d 3d 3d 3d 72 26 26 28 61 3d 75 5b 6c 2b 22 20 22 2b 73 5b 30 5d 5d 7c 7c 75 5b 22 2a 20 22 2b 73 5b 30 5d 5d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: (e.responseFields[r]&&(n[e.responseFields[r]]=t),!l&&i&&e.dataFilter&&(t=e.dataFilter(t,e.dataType)),l=r,r=c.shift())if("*"===r)r=l;else if("*"!==l&&l!==r){if(!(a=u[l+" "+r]||u["* "+r]))for(o in u)if((s=o.split(" "))[1]===r&&(a=u[l+" "+s[0]]||u["* "+s[0]]
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 76 67 3e 22 2c 6e 6f 43 61 6c 65 6e 64 61 72 3a 21 31 2c 6f 6e 43 68 61 6e 67 65 3a 5b 5d 2c 6f 6e 43 6c 6f 73 65 3a 5b 5d 2c 6f 6e 44 61 79 43 72 65 61 74 65 3a 5b 5d 2c 6f 6e 44 65 73 74 72 6f 79 3a 5b 5d 2c 6f 6e 4b 65 79 44 6f 77 6e 3a 5b 5d 2c 6f 6e 4d 6f 6e 74 68 43 68 61 6e 67 65 3a 5b 5d 2c 6f 6e 4f 70 65 6e 3a 5b 5d 2c 6f 6e 50 61 72 73 65 43 6f 6e 66 69 67 3a 5b 5d 2c 6f 6e 52 65 61 64 79 3a 5b 5d 2c 6f 6e 56 61 6c 75 65 55 70 64 61 74 65 3a 5b 5d 2c 6f 6e 59 65 61 72 43 68 61 6e 67 65 3a 5b 5d 2c 6f 6e 50 72 65 43 61 6c 65 6e 64 61 72 50 6f 73 69 74 69 6f 6e 3a 5b 5d 2c 70 6c 75 67 69 6e 73 3a 5b 5d 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 75 74 6f 22 2c 70 6f 73 69 74 69 6f 6e 45 6c 65 6d 65 6e 74 3a 76 6f 69 64 20 30 2c 70 72 65 76 41 72 72 6f 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: vg>",noCalendar:!1,onChange:[],onClose:[],onDayCreate:[],onDestroy:[],onKeyDown:[],onMonthChange:[],onOpen:[],onParseConfig:[],onReady:[],onValueUpdate:[],onYearChange:[],onPreCalendarPosition:[],plugins:[],position:"auto",positionElement:void 0,prevArrow
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 72 6f 77 3d 73 2e 5f 68 69 64 65 50 72 65 76 4d 6f 6e 74 68 41 72 72 6f 77 7c 7c 76 6f 69 64 20 30 21 3d 3d 73 2e 6d 69 6e 52 61 6e 67 65 44 61 74 65 26 26 73 2e 6d 69 6e 52 61 6e 67 65 44 61 74 65 3e 73 2e 64 61 79 73 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 64 61 74 65 4f 62 6a 2c 73 2e 5f 68 69 64 65 4e 65 78 74 4d 6f 6e 74 68 41 72 72 6f 77 3d 73 2e 5f 68 69 64 65 4e 65 78 74 4d 6f 6e 74 68 41 72 72 6f 77 7c 7c 76 6f 69 64 20 30 21 3d 3d 73 2e 6d 61 78 52 61 6e 67 65 44 61 74 65 26 26 73 2e 6d 61 78 52 61 6e 67 65 44 61 74 65 3c 6e 65 77 20 44 61 74 65 28 73 2e 63 75 72 72 65 6e 74 59 65 61 72 2c 73 2e 63 75 72 72 65 6e 74 4d 6f 6e 74 68 2b 31 2c 31 29 29 3a 74 65 28 29 29 2c 6f 3f 73 2e 73 65 6c 65 63 74 65 64 44 61 74 65 45 6c 65 6d 26 26 73 2e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: row=s._hidePrevMonthArrow||void 0!==s.minRangeDate&&s.minRangeDate>s.days.childNodes[0].dateObj,s._hideNextMonthArrow=s._hideNextMonthArrow||void 0!==s.maxRangeDate&&s.maxRangeDate<new Date(s.currentYear,s.currentMonth+1,1)):te()),o?s.selectedDateElem&&s.
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 2e 6d 6f 62 69 6c 65 49 6e 70 75 74 2e 74 61 62 49 6e 64 65 78 3d 31 2c 73 2e 6d 6f 62 69 6c 65 49 6e 70 75 74 2e 74 79 70 65 3d 65 2c 73 2e 6d 6f 62 69 6c 65 49 6e 70 75 74 2e 64 69 73 61 62 6c 65 64 3d 73 2e 69 6e 70 75 74 2e 64 69 73 61 62 6c 65 64 2c 73 2e 6d 6f 62 69 6c 65 49 6e 70 75 74 2e 72 65 71 75 69 72 65 64 3d 73 2e 69 6e 70 75 74 2e 72 65 71 75 69 72 65 64 2c 73 2e 6d 6f 62 69 6c 65 49 6e 70 75 74 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 73 2e 69 6e 70 75 74 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2c 73 2e 6d 6f 62 69 6c 65 46 6f 72 6d 61 74 53 74 72 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 3d 3d 3d 65 3f 22 59 2d 6d 2d 64 5c 5c 54 48 3a 69 3a 53 22 3a 22 64 61 74 65 22 3d 3d 3d 65 3f 22 59 2d 6d 2d 64 22 3a 22 48 3a 69 3a 53 22 2c 73 2e
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: .mobileInput.tabIndex=1,s.mobileInput.type=e,s.mobileInput.disabled=s.input.disabled,s.mobileInput.required=s.input.required,s.mobileInput.placeholder=s.input.placeholder,s.mobileFormatStr="datetime-local"===e?"Y-m-d\\TH:i:S":"date"===e?"Y-m-d":"H:i:S",s.


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  195192.168.2.165018113.107.246.404434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:25 UTC696OUTGET /media/sites/10004119/assets/automatons/acif-configs.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: media-us2.digital.nuance.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC722INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:26 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 3211059
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  ETag: W/"3211059-1706045433790"
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 23 Jan 2024 21:30:33 GMT
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                  Expires: Mon, 04 Mar 2024 17:55:26 GMT
                                                                                                                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20240304T175526Z-wunshcf7gh285b9r6c420c2k7400000003fg000000004f5x
                                                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 62974378
                                                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC15662INData Raw: 2f 2a 2a 0a 20 2a 20 46 69 6c 65 20 67 65 6e 65 72 61 74 65 64 20 61 74 20 20 32 30 32 34 2d 30 31 2d 32 33 20 30 39 3a 34 32 3a 34 30 20 50 53 54 20 0a 20 2a 20 43 6c 69 65 6e 74 3a 20 41 54 54 20 28 31 30 30 30 34 31 31 39 29 0a 20 2a 2f 0a 64 65 66 69 6e 65 28 22 41 75 74 6f 6d 61 74 6f 6e 73 2f 61 75 74 6f 6d 61 74 6f 6e 73 2f 31 30 30 22 2c 20 5b 22 65 78 70 6f 72 74 73 22 2c 20 22 6d 6f 64 75 6c 65 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 78 70 6f 72 74 73 2c 20 6d 6f 64 75 6c 65 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 7b 0a 20 20 20 20 69 64 3a 20 31 30 30 2c 0a 20 20 20 20 74 79 70 65 3a 20 22 61 75 74 6f 6d 61 74 6f 6e 73 22 2c 0a 20 20 20 20 61 74 74 72 69 62 75
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: /** * File generated at 2024-01-23 09:42:40 PST * Client: ATT (10004119) */define("Automatons/automatons/100", ["exports", "module"], function (exports, module) { "use strict"; module.exports = { id: 100, type: "automatons", attribu
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 74 3a 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 35 35 33 2c 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 22 62 6f 74 74 6f 6d 20 72 69 67 68 74 22 2c 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 33 35 30 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 3b 0a 7d 29 3b 0a 64 65 66 69 6e 65 28 22 41 75 74 6f 6d 61 74 6f 6e 73 2f 61 75 74 6f 6d 61 74 6f 6e 73 2f 32 30 36 33 22 2c 20 5b 22 65 78 70 6f 72 74 73 22 2c 20 22 6d 6f 64 75 6c 65 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 78 70 6f 72 74 73 2c 20 6d 6f 64 75 6c 65 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 7b 0a 20 20 20 20 69 64 3a 20 32 30 36 33 2c 0a 20 20 20 20 74 79 70 65 3a 20 22 61
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: t: { height: 553, position: "bottom right", width: 350 } } };});define("Automatons/automatons/2063", ["exports", "module"], function (exports, module) { "use strict"; module.exports = { id: 2063, type: "a
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 20 20 20 20 20 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 22 41 53 49 2d 33 36 30 22 2c 0a 20 20 20 20 20 20 69 6e 69 74 69 61 6c 4e 6f 64 65 3a 20 22 6e 6f 64 65 3a 3a 34 39 38 22 2c 0a 20 20 20 20 20 20 70 61 6e 65 6c 3a 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 33 35 30 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 73 68 6f 75 6c 64 54 72 61 70 46 6f 63 75 73 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 73 74 79 6c 65 3a 20 22 73 74 79 6c 65 3a 3a 32 30 32 33 22 0a 20 20 20 20 7d 0a 20 20 7d 3b 0a 7d 29 3b 0a 64 65 66 69 6e 65 28 22 41 75 74 6f 6d 61 74 6f 6e 73 2f 61 75 74 6f 6d 61 74 6f 6e 73 2f 32 31 35 30 22 2c 20 5b 22 65 78 70 6f 72 74 73 22 2c 20 22 6d 6f 64 75 6c 65 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 78 70 6f 72 74 73 2c 20 6d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: description: "ASI-360", initialNode: "node::498", panel: { width: 350 }, shouldTrapFocus: true, style: "style::2023" } };});define("Automatons/automatons/2150", ["exports", "module"], function (exports, m
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 20 20 20 20 20 6e 61 6d 65 3a 20 22 42 4d 45 20 6d 69 6e 69 20 72 6f 75 74 69 6e 67 22 2c 0a 20 20 20 20 20 20 61 72 69 61 45 6e 61 62 6c 65 64 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 61 75 74 6f 52 65 73 69 7a 65 48 65 69 67 68 74 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 63 69 72 63 75 6c 61 72 54 61 62 62 69 6e 67 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 67 75 69 64 65 50 61 74 68 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 69 6e 69 74 69 61 6c 4e 6f 64 65 3a 20 22 6e 6f 64 65 3a 3a 32 36 32 38 22 2c 0a 20 20 20 20 20 20 73 74 79 6c 65 3a 20 22 73 74 79 6c 65 3a 3a 32 31 30 39 22 2c 0a 20 20 20 20 20 20 76 69 65 77 70 6f 72 74 3a 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 22 62 6f 74 74 6f 6d 20 72 69 67 68 74 22 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: name: "BME mini routing", ariaEnabled: true, autoResizeHeight: true, circularTabbing: true, guidePath: false, initialNode: "node::2628", style: "style::2109", viewport: { position: "bottom right"
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 75 74 6f 6d 61 74 6f 6e 73 22 2c 0a 20 20 20 20 61 74 74 72 69 62 75 74 65 73 3a 20 7b 0a 20 20 20 20 20 20 6e 61 6d 65 3a 20 22 53 4d 42 20 51 75 69 63 6b 66 6c 6f 77 20 2d 20 50 72 65 20 43 68 61 74 20 53 75 72 76 65 79 22 2c 0a 20 20 20 20 20 20 61 72 69 61 45 6e 61 62 6c 65 64 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 61 75 74 6f 52 65 73 69 7a 65 48 65 69 67 68 74 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 63 69 72 63 75 6c 61 72 54 61 62 62 69 6e 67 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 22 43 4d 52 41 54 54 2d 32 34 32 30 30 22 2c 0a 20 20 20 20 20 20 68 69 64 65 41 74 74 47 72 65 65 74 69 6e 67 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 69 6e 69 74 69 61 6c 4e 6f 64 65 3a 20 22 6e 6f 64 65 3a 3a 33 31 37 39
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: utomatons", attributes: { name: "SMB Quickflow - Pre Chat Survey", ariaEnabled: true, autoResizeHeight: true, circularTabbing: true, description: "CMRATT-24200", hideAttGreeting: true, initialNode: "node::3179
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 6f 72 74 73 22 2c 20 22 6d 6f 64 75 6c 65 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 78 70 6f 72 74 73 2c 20 6d 6f 64 75 6c 65 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 7b 0a 20 20 20 20 69 64 3a 20 32 34 30 33 2c 0a 20 20 20 20 74 79 70 65 3a 20 22 61 75 74 6f 6d 61 74 6f 6e 73 22 2c 0a 20 20 20 20 61 74 74 72 69 62 75 74 65 73 3a 20 7b 0a 20 20 20 20 20 20 6e 61 6d 65 3a 20 22 53 4d 42 5f 57 69 72 65 6c 69 6e 65 5f 52 6f 75 74 65 22 2c 0a 20 20 20 20 20 20 61 72 69 61 45 6e 61 62 6c 65 64 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 61 75 74 6f 52 65 73 69 7a 65 48 65 69 67 68 74 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 63 69 72 63 75 6c 61 72 54 61 62 62 69 6e 67 3a 20 74 72
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: orts", "module"], function (exports, module) { "use strict"; module.exports = { id: 2403, type: "automatons", attributes: { name: "SMB_Wireline_Route", ariaEnabled: true, autoResizeHeight: true, circularTabbing: tr
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 73 74 72 69 63 74 22 3b 0a 0a 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 7b 0a 20 20 20 20 69 64 3a 20 31 30 30 32 2c 0a 20 20 20 20 74 79 70 65 3a 20 22 6e 6f 64 65 73 22 2c 0a 20 20 20 20 61 74 74 72 69 62 75 74 65 73 3a 20 7b 0a 20 20 20 20 20 20 6e 61 6d 65 3a 20 22 42 43 53 2d 50 43 43 20 50 72 65 2d 63 68 61 74 20 53 75 72 76 65 79 22 2c 0a 20 20 20 20 20 20 74 79 70 65 3a 20 22 53 75 72 76 65 79 22 2c 0a 20 20 20 20 20 20 6f 6e 45 6e 74 72 79 3a 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 45 6e 74 72 79 28 29 20 7b 0a 20 20 20 20 20 20 20 20 61 70 69 2e 68 69 64 65 4c 61 79 65 72 28 27 62 74 6e 50 6f 70 4f 75 74 27 29 3b 0a 20 20 20 20 20 20 20 20 61 70 69 2e 68 69 64 65 4c 61 79 65 72 28 27 62 74 6e 4d 69 6e 69 6d 69 7a 65 27 29 3b 0a 20 20
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: strict"; module.exports = { id: 1002, type: "nodes", attributes: { name: "BCS-PCC Pre-chat Survey", type: "Survey", onEntry: function onEntry() { api.hideLayer('btnPopOut'); api.hideLayer('btnMinimize');
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 22 2c 20 22 6d 6f 64 75 6c 65 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 78 70 6f 72 74 73 2c 20 6d 6f 64 75 6c 65 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 7b 0a 20 20 20 20 69 64 3a 20 31 30 39 32 2c 0a 20 20 20 20 74 79 70 65 3a 20 22 6e 6f 64 65 73 22 2c 0a 20 20 20 20 61 74 74 72 69 62 75 74 65 73 3a 20 7b 0a 20 20 20 20 20 20 6e 61 6d 65 3a 20 22 41 67 65 6e 74 20 47 72 6f 75 70 20 2d 20 48 53 43 2d 55 76 65 72 73 65 20 2d 20 43 68 61 74 20 2d 20 49 6e 6c 69 6e 65 20 41 75 74 68 22 2c 0a 20 20 20 20 20 20 74 79 70 65 3a 20 22 43 68 61 74 22 2c 0a 20 20 20 20 20 20 63 68 61 74 52 6f 75 74 65 72 3a 20 7b 0a 20 20 20 20 20 20 20 20 61 67 65 6e 74 47 72 6f 75 70 3a 20 31 30
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: ", "module"], function (exports, module) { "use strict"; module.exports = { id: 1092, type: "nodes", attributes: { name: "Agent Group - HSC-Uverse - Chat - Inline Auth", type: "Chat", chatRouter: { agentGroup: 10
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 35 37 22 0a 20 20 20 20 20 20 20 20 7d 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 64 69 74 69 6f 6e 3a 20 22 61 70 69 2e 66 6c 61 73 68 56 61 72 73 2e 61 67 65 6e 74 47 72 6f 75 70 49 44 20 3d 3d 3d 20 31 30 30 30 36 33 33 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3a 20 22 6e 6f 64 65 3a 3a 32 39 34 33 22 0a 20 20 20 20 20 20 20 20 7d 5d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 3b 0a 7d 29 3b 0a 64 65 66 69 6e 65 28 22 41 75 74 6f 6d 61 74 6f 6e 73 2f 6e 6f 64 65 73 2f 31 31 30 39 22 2c 20 5b 22 65 78 70 6f 72 74 73 22 2c 20 22 6d 6f 64 75 6c 65 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 78 70 6f 72 74 73 2c 20 6d 6f 64 75 6c 65 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 6d 6f 64 75 6c 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 57" }, { condition: "api.flashVars.agentGroupID === 10006334", target: "node::2943" }] } } };});define("Automatons/nodes/1109", ["exports", "module"], function (exports, module) { "use strict"; module
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC16384INData Raw: 43 65 6e 74 65 72 20 53 61 6c 65 73 20 2d 20 44 65 76 69 63 65 20 48 65 6c 70 20 6f 72 20 54 65 63 68 6e 69 63 61 6c 20 53 75 70 70 6f 72 74 22 2c 0a 20 20 20 20 20 20 74 79 70 65 3a 20 22 52 65 64 69 72 65 63 74 20 61 6e 64 20 45 78 69 74 22 2c 0a 20 20 20 20 20 20 69 73 45 78 69 74 4e 6f 64 65 3a 20 31 2c 0a 20 20 20 20 20 20 72 65 64 69 72 65 63 74 54 61 72 67 65 74 3a 20 22 63 75 72 72 65 6e 74 22 2c 0a 20 20 20 20 20 20 72 65 64 69 72 65 63 74 55 72 6c 3a 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 74 74 2e 63 6f 6d 2f 62 75 73 69 6e 65 73 73 73 75 70 70 6f 72 74 2f 63 6f 6e 74 65 6e 74 2e 64 6f 22 0a 20 20 20 20 7d 0a 20 20 7d 3b 0a 7d 29 3b 0a 64 65 66 69 6e 65 28 22 41 75 74 6f 6d 61 74 6f 6e 73 2f 6e 6f 64 65 73 2f 31 31 38 34 22 2c 20 5b 22 65 78
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: Center Sales - Device Help or Technical Support", type: "Redirect and Exit", isExitNode: 1, redirectTarget: "current", redirectUrl: "http://www.att.com/businesssupport/content.do" } };});define("Automatons/nodes/1184", ["ex


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  196192.168.2.165018434.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC864OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574925319&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=2941&N=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 140
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC140OUTData Raw: 78 01 ad 8e bd 0e c2 30 10 83 df c5 73 d4 fc 90 92 36 2f 01 52 d9 10 43 14 8a 18 5a 52 25 07 41 aa f2 ee 04 06 06 66 16 fb 6c e9 f4 79 c5 13 f6 b8 62 86 c5 7e 37 1c c0 70 af e7 95 68 49 96 f3 9c 73 e3 88 1a 1f 66 9e 92 bb 7c c4 f3 87 e4 3e dc 28 86 69 1a e3 d9 91 ab 6f 1e 56 09 c1 90 aa 4b 23 19 06 d8 1a 23 ec 56 b7 0c 54 7b 69 44 df 1a dd 2b 51 d8 9f 91 1b d1 55 c8 17 a9 4d f7 83 54 e5 c4 30 be 37 94 17 c0 06 46 31
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: x0s6/RCZR%Aflyb~7phIsf|>(ioVK##VT{iD+QUMT07F1
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:26 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  197192.168.2.165018534.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC655OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574924777&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=196167&N=308&P=5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:26 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  198192.168.2.165019234.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:26 UTC651OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574925319&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=2941&N=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:27 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:27 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  199192.168.2.165019520.114.59.183443
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:28 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MOwYLc2KkK81vPB&MD=ZPCSserH HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:28 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                                                                                                                                  MS-CorrelationId: 50a28193-3c30-4a45-b1fd-854df3848f0d
                                                                                                                                                                                                                                                                                                                                                  MS-RequestId: d628233c-9871-45cb-8ce6-15d6c34f6d97
                                                                                                                                                                                                                                                                                                                                                  MS-CV: sg/5ojKgCUO9VGZh.0
                                                                                                                                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:27 GMT
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 25457
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:28 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  200192.168.2.165019634.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:31 UTC870OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574930769&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=197535&N=320&P=6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 35792
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:31 UTC16384OUTData Raw: 78 01 ed bd 89 62 e2 b8 d2 28 fc 2a 4c cf 99 fe ba 67 62 e2 0d 03 c9 d0 f3 99 1d c2 be 43 77 ff 5c 6f 80 c1 c6 c6 36 6b 6e ee b3 dc 67 b9 4f f6 97 e4 05 b3 a5 7b 96 b3 7d 27 93 e9 c4 96 64 2d a5 52 a9 54 55 aa fa fc fc ce 79 f7 f0 4e 78 77 f7 ce 84 bf bf a6 eb d9 21 3c ab ef 1e e8 d8 dd bb f9 bb 87 cf cf ef a8 77 0f cf ef 96 90 db ce b4 4a 8d 0e 64 0b 90 fe f5 e5 e5 eb dd 3b f9 dd 03 c5 71 77 ef da b5 77 0f 0c 4d be dc b9 f5 6d 27 50 0a f2 e2 6c 90 22 ba 29 9c 9f 70 ad 49 a8 e8 bb 9a 64 fc 4a 50 67 4a 7e bf 23 64 84 81 7f 27 3f 90 8f 7a 6e 3b 7b 4d 81 e7 0d 3c 8b 86 25 2b d6 43 84 34 9d c8 d2 58 2a 8f 91 ad 2a 3b b3 87 48 9c 4e 98 bb c7 c8 4c 51 a7 33 07 e5 c3 8b ac da a6 26 ec 1f 22 ea 52 53 97 0a 21 6a 86 b4 78 74 87 42 71 c1 78 ff 9a 7e bc da d8 5f 3b
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xb(*LgbCw\o6kngO{}'d-RTUyNxw!<wJd;qwwMm'Pl")pIdJPgJ~#d'?zn;{M<%+C4X**;HNLQ3&"RS!jxtBqx~_;
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:31 UTC16384OUTData Raw: e0 34 f4 01 7e b8 73 ff 7e 79 87 f9 3f ff e5 01 93 49 43 d3 3c 12 e8 a7 bb 5c a1 ff 16 94 f2 e8 e2 0b 64 b8 bd b0 d1 13 ee 05 10 5b 7c 6f 70 3c 55 0c 5d 71 ac fd 78 6d 02 d3 a7 a0 02 50 1e 50 f6 e5 b5 1b da 40 6f fe e7 b0 37 c8 af c0 dd f7 71 37 30 6e c5 b0 df 38 9b ff 14 ce 06 26 fb 8d b5 c1 bc c6 df 9b b5 31 11 6b 83 ce 08 88 04 7b 5c d3 39 b7 83 cb 2c 05 b8 95 01 8c d3 f4 03 3c a9 53 7c 84 68 83 5d a4 73 87 a8 74 0e 9d 85 f1 2b 30 13 c0 83 41 a5 37 3f 40 25 52 b2 f2 5e b5 65 28 e6 1d c3 db 92 05 f4 35 ab 98 c0 a9 be d7 71 0e 30 83 27 a9 01 c7 75 95 4f 81 a3 77 7d d2 76 f9 08 20 b6 c8 43 89 ef 1f c4 e3 0d f0 ee 7b f4 37 02 1c 4a 40 56 10 77 72 dc c3 4f f7 65 c4 f9 ce 50 4c 1f e4 85 50 36 a4 35 62 b6 73 3b d5 e5 3b be 7b 9f 0e f8 11 20 f0 2f a0 29 93 2c
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: 4~s~y?IC<\d[|op<U]qxmPP@o7q70n8&1k{\9,<S|h]st+0A7?@%R^e(5q0'uOw}v C{7J@VwrOePLP65bs;;{ /),
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:31 UTC3024OUTData Raw: 26 99 ce a1 c5 94 06 fd 84 50 cf 4f 7b 3b bd 33 ac 54 0d bd db e1 78 d5 11 92 e9 dd 7c 37 5a ae 26 2b a6 5f ce 4e c6 d6 bc 53 ca d3 6c bb 79 50 ec 78 d7 b1 ac c9 a0 97 de 74 8b 4a 7a d2 dc ad 66 24 97 5c 95 2b c3 8c 2d da 8b 7e dd 92 da 99 ec 96 af 90 25 ed 29 5f 7d 6f a3 be 56 27 1a 31 6c 9b 87 69 bd 3d de 89 b3 91 b6 8a 4f 94 e6 20 26 59 e0 6a b4 57 d5 9b f6 3e dd 89 d7 0b 82 93 db a6 d7 f1 ea 9a aa 91 e9 ea 53 69 9f 39 18 87 69 3f 33 2e 94 d8 51 da 34 b8 5c 5b ac b5 f7 d5 d5 52 6c 89 44 47 cf ae 09 9e 51 1b 25 a3 44 98 f5 64 bb a6 3c 35 32 52 b9 9e ec ed 4b 93 7c 9a 6e f4 2a 1c ac be f7 70 8f 35 95 99 92 bc f5 54 6e 1f 1a 5c 0b cc 1b e7 e5 99 dc c8 f1 b9 bf db bd fe 02 d4 0d 9b 04 60 ba aa bf 37 e0 a6 29 dc b2 44 db c7 e0 e5 2e 78 1e be bc 97 8f 39 7d
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: &PO{;3Tx|7Z&+_NSlyPxtJzf$\+-~%)_}oV'1li=O &YjW>Si9i?3.Q4\[RlDGQ%Dd<52RK|n*p5Tn\`7)D.x9}
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:32 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:31 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  201192.168.2.165019734.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:32 UTC655OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574930769&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=197535&N=320&P=6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:32 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:32 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  202192.168.2.165019854.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:33 UTC4326OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531716-1709618116%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&metrics=%5B%5B%22initialLoad%22%2C1709574912560%5D%2C%5B%22startRun%22%2C1709574913772%5D%2C%5B%22startCollectPlacements%22%2C1709574913784%5D%2C%5B%22endCollectPlacements%22%2C1709574913814%5D%2C%5B%22startMapNumberRequest%22%2C1709574913815%5D%2C%5B%22endMapNumberRequest%22%2C1709574914361%5D%2C%5B%22endNumberReplacement%22%2C1709574914362%5D%2C%5B%22startWaitForData%22%2C1709574915884%5D%2C%5B%22endWaitForData%22%2C1709574932768%5D%5D&jsoncallback=json_rr2& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:33 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:33 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 62.90833ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:33 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 32 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr2([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  203192.168.2.165019954.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:33 UTC3884OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531716-1709618116%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr3& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:33 UTC173INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:33 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 60.2172ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:33 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 33 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr3([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  204192.168.2.165020054.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:34 UTC3884OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531717-1709618117%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr4& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:35 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:34 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 76.11604ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:35 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 34 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr4([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  205192.168.2.165020154.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:35 UTC3884OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531717-1709618117%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr5& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:35 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:35 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 59.59133ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:35 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 35 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr5([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  206192.168.2.165020254.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:36 UTC3884OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531718-1709618118%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr6& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:36 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 44.33099ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 36 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr6([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  207192.168.2.165020334.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:36 UTC870OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574935823&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=330771&N=341&P=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 26002
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:36 UTC16384OUTData Raw: 78 01 ed fd 69 b3 eb c8 b5 25 08 fe 95 5b d1 66 59 dd 06 45 60 9e 94 f5 ac 8c 18 48 00 24 08 10 00 01 82 69 69 32 cc 23 31 cf cf f2 bf f7 3e 31 49 0a e9 49 7a d9 d9 96 f5 21 ee 8d 1b 87 07 74 38 e0 f3 f6 bd d7 5a fe df fe fd bb e9 bb 3f 7e b7 a6 df fd e1 bb f8 bb 3f e2 1c f3 87 ef ec fb 77 7f 24 29 fc 7f fc e1 e7 ef c2 9f bf fb f5 c2 cf 89 49 f2 97 2b 06 a4 50 21 9b ff 4b 30 24 ff 1b 06 7f 09 ea 1b 0e 7f b1 1f ff fd f4 ff af df 71 48 b8 c1 63 08 12 fb c3 77 fb 77 7f 24 e0 07 3c f6 d7 8c 3e 7f ff fb 5f df e5 f5 ff eb 83 f8 5f 5e 79 fd b9 54 d8 af 17 7e 2e 15 4f 52 bf 5e fa 6d c9 07 78 7c f7 55 4e 45 3e 49 f0 b9 f8 ee 8f ff 8d 67 ff fb 8f 65 60 98 5f 4b 11 fc 92 ec ab 3a 7e 4a 46 92 7f f8 ae 84 d4 ff fe 1d fe dd 1f ff fd bb 06 32 91 54 17 be 0b 7e bc 48 fc
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xi%[fYE`H$ii2#1>1IIz!t8Z?~?w$)I+P!K0$qHcww$<>__^yT~.OR^mx|UNE>Ige`_K:~JF2T~H
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:36 UTC9618OUTData Raw: 89 90 e9 b8 3e 96 32 62 88 22 7f ee d8 40 c8 4f 04 bb 5e 87 d6 9c 92 83 ff d4 7a a8 c7 f2 96 0c 10 d2 59 65 28 64 7a 73 cf ee 20 bd 0a 54 cd ad 15 bb a7 8a 26 1d a0 ba dc b1 37 5a 5c 36 96 6a 16 78 7c bc eb 1a 7e 8a 1a 5f 88 42 1f c7 41 0d 03 a4 28 6e e9 2b ab 7a 61 bf b7 0d 3e 3c 4b dc f2 88 cf 8b 90 46 35 92 c2 e4 a6 e2 08 c7 3e 39 63 67 e4 cf ec 0d 29 19 dd 37 46 bd a7 ef 47 98 f0 65 5a dd ea 68 7f 6d de ed 70 b3 9b 91 9f 6e fc ea 86 bb 79 fd c0 f4 6d 1a 63 85 19 0a 17 eb 81 08 c4 b6 17 8b bd 13 e2 29 04 9f a1 93 ca bc 2a 1a 46 6d 6d 15 2f e1 75 4f b2 61 5b 4a f9 49 8f ab ef 29 6f ea e8 12 b5 3c 2e 6d 65 57 09 7a 79 dc e6 10 68 bd 8c 7a 05 21 0f a3 a7 55 c9 f6 b0 6d 33 19 e5 38 a5 c1 1b 7b 3e 2d 80 05 00 13 f7 21 f8 a2 a5 14 1c f1 d2 df c0 82 15 03 71
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: >2b"@O^zYe(dzs T&7Z\6jx|~_BA(n+za><KF5>9cg)7FGeZhmpnymc)*Fmm/uOa[JI)o<.meWzyhz!Um38{>-!q
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:37 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  208192.168.2.165020454.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:36 UTC3884OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531719-1709618119%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr7& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:37 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 69.48338ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 37 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr7([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  209192.168.2.165020854.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:36 UTC3884OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531719-1709618119%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr8& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:37 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 18.68842ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 38 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr8([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  210192.168.2.165020754.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:36 UTC3990OUTPOST /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531718-1709618118%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr6&beaconRequest=true&beaconStateChangeEvent=visibilitychange HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:37 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 20.48215ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 36 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr6([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  211192.168.2.165020554.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:36 UTC3990OUTPOST /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531719-1709618119%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr7&beaconRequest=true&beaconStateChangeEvent=visibilitychange HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:37 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 67.54491ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 37 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr7([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  212192.168.2.165020654.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:36 UTC3990OUTPOST /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531719-1709618119%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr8&beaconRequest=true&beaconStateChangeEvent=visibilitychange HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:37 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 15.34187ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 38 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr8([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  213192.168.2.165020934.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC655OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574935823&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=330771&N=341&P=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:37 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  214192.168.2.165021054.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:37 UTC3884OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531719-1709618119%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr9& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:38 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:37 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 47.71379ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:38 UTC281INData Raw: 6a 73 6f 6e 5f 72 72 39 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73 65
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr9([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"se


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  215192.168.2.165021254.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:42 UTC3885OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531723-1709618123%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr10& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:42 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:42 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 57.14664ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 282
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:42 UTC282INData Raw: 6a 73 6f 6e 5f 72 72 31 30 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr10([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"s


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  216192.168.2.165021334.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:42 UTC868OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574941778&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=376990&N=391&P=8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 354
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:42 UTC354OUTData Raw: 78 01 95 52 5d 6b c2 30 14 fd 2b 21 cf 0a fd 70 a2 75 2f 73 6e cc 97 6d a8 0c 86 f8 10 cd ad 8d 64 4d 49 b3 d6 21 fe f7 dd 7e 24 8c 4e 64 a3 85 dc 9e 73 72 7b 2e f7 ac 4f d4 d0 88 3e d2 1e 9d e3 79 3b 7d 99 bd 93 30 20 7e f5 20 c8 69 14 8e 7a 74 f9 8c e7 d8 3f f7 1a f9 f4 8a dc b3 a2 32 6e ee 0f bb 80 ef fa 94 db 46 e2 00 86 df 99 f5 81 b5 c0 df 0e 7b f4 40 a3 f5 89 fa 34 3a d1 14 d9 d9 fc 0d 39 56 83 81 05 05 47 ac 40 56 a4 07 d8 99 15 d3 7b 30 cb 9d 06 48 17 c0 38 68 7a ae 8c 38 bd 56 12 da 1b 4c 82 36 1d 9a 69 c1 fa 52 14 56 93 29 29 0c 5c 12 69 90 50 b0 d4 d8 66 9c 0b 23 54 9a 13 03 c7 8b 5d 99 51 1f 62 d7 ca 63 26 f3 6e db dc 7c 39 6f aa 00 1d 4b 55 46 24 11 9c 43 3a 21 09 88 7d 62 22 e2 67 c7 09 29 05 37 49 5b 4b 88 11 ee fb 9e e7 55 94 51 59 44 ea
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xR]k0+!pu/snmdMI!~$Ndsr{.O>y;}0 ~ izt?2nF{@4:9VG@V{0H8hz8VL6iRV))\iPf#T]Qbc&n|9oKUF$C:!}b"g)7I[KUQYD
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:43 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:42 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  217192.168.2.165021434.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:43 UTC655OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574941778&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=376990&N=391&P=8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:43 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:43 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  218192.168.2.165021654.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:44 UTC3885OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531724-1709618124%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr11& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:44 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:44 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 59.18791ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 282
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:44 UTC282INData Raw: 6a 73 6f 6e 5f 72 72 31 31 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr11([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"s


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  219192.168.2.165021754.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:45 UTC3885OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531725-1709618125%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr12& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:45 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:45 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 57.82766ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 282
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:45 UTC282INData Raw: 6a 73 6f 6e 5f 72 72 31 32 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr12([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"s


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  220192.168.2.165022034.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:47 UTC868OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574946783&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=377823&N=405&P=9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 177
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:47 UTC177OUTData Raw: 78 01 85 8e 4f 0b 82 40 10 c5 bf 8a cc b5 15 76 d4 c9 58 ba 54 06 79 a9 c8 2e 11 1e 84 8c 8a 88 10 e9 22 fb dd 7b fe ab 83 41 87 d9 19 de bc fd cd 3b 56 54 92 41 29 8a d1 a7 f3 4d 74 70 b4 c3 a8 fa 6d 3a 76 2f ec 26 22 ae 04 a1 cb 12 fa 90 4e 64 82 31 2b 4a d6 18 b4 58 d5 92 f6 43 12 94 07 fe 5f 8a fc dc a1 ca fc 6e 46 0c 20 78 5f 9c ee 19 05 6c cf 3a cd 6a 39 8b 30 5f c9 1c 59 fb 69 73 f4 8f cb 6b 5d dc b3 b2 21 8b b5 a7 e8 06 66 45 4c a6 6a c2 25 8b 5d bc ad b3 67 d0 53 6b 5b 8a 04 1f ce ef 4c dd 35 61 b6 e9 1b 84 58 4d 39
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xO@vXTy."{A;VTA)Mtpm:v/&"Nd1+JXC_nF x_l:j90_Yisk]!fELj%]gSk[L5aXM9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:48 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:47 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  221192.168.2.165022134.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:48 UTC655OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574946783&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=377823&N=405&P=9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:48 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:48 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  222192.168.2.165022254.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:49 UTC3885OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531729-1709618129%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr13& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:50 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:49 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 73.84386ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 282
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:50 UTC282INData Raw: 6a 73 6f 6e 5f 72 72 31 33 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr13([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"s


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  223192.168.2.165022334.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:53 UTC869OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574952778&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=378154&N=411&P=10 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 183
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:53 UTC183OUTData Raw: 78 01 a5 90 31 0b c2 30 10 85 ff 4a 79 73 06 2f 49 a1 06 17 6b 15 bb a8 58 17 09 1d 2a 22 e8 20 22 42 87 92 ff ee 95 9a 2c 4a 28 48 86 1c ef ee be 7b 77 b6 c3 0b 06 0d 04 1e fc cf d6 cb 79 c1 f1 15 86 26 52 e0 06 63 3b 10 4c 87 3b a7 ab c5 be dc 1d 38 df b0 5e 3b 57 0b 9c 61 74 46 02 d5 86 03 22 27 06 e0 f3 1b 68 99 f8 69 48 53 5f f7 d7 e0 54 4f 3d 67 c5 f3 ca 7e 81 7c 5b 1c 13 25 13 ea 1f 8b ec 8f 54 b0 95 c7 ca 3c ab bd 0c 7d da 0b 3f 4d aa 91 d7 91 51 8a 1e 49 09 1b 78 73 01 db 9e 06 b7 41 88 9e 5e 65 e3 ea 88 c2 f6 71 9e ab df 8f 36 8c 92
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: x10Jys/IkX*" "B,J(H{wy&Rc;L;8^;WatF"'hiHS_TO=g~|[%T<}?MQIxsA^eq6
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:54 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:53 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  224192.168.2.165022434.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:54 UTC656OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574952778&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=378154&N=411&P=10 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:54 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:54 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  225192.168.2.165022554.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:56 UTC3885OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531736-1709618136%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr14& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:56 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:55:56 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 72.06414ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 282
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:56 UTC282INData Raw: 6a 73 6f 6e 5f 72 72 31 34 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr14([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"s


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  226192.168.2.165022634.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:59 UTC869OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574958779&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=378733&N=424&P=11 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 126
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:55:59 UTC126OUTData Raw: 78 01 8b ae 56 2a 51 b2 52 4a 54 d2 51 2a 00 d2 36 1e ae 8e 2e 40 76 a6 92 95 a1 81 91 8e 52 96 92 55 74 b5 92 a1 92 55 b5 52 1e 50 3a d8 39 c8 33 20 04 28 9f 08 14 8f ad ad 8d d5 51 4a 51 b2 32 36 33 d6 51 0a f6 53 b2 32 31 32 a9 d5 81 18 58 84 69 60 34 d0 44 88 06 13 0b 73 98 3a 8a 2c 36 31 35 34 85 19 84 df 42 53 b8 c3 28 b2 d0 d0 d4 d8 82 38 0b cd 2d 6b 63 01 e0 4c 55 28
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xV*QRJTQ*6.@vRUtURP:93 (QJQ263QS212Xi`4Ds:,6154BS(8-kcLU(
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:00 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:55:59 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  227192.168.2.165022734.170.140.794434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:00 UTC863OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574959280&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=3185&N=5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 15
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:00 UTC15OUTData Raw: 78 01 ab 56 2a 50 b2 32 ac 05 00 08 75 02 18
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xV*P2u
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:00 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:00 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  228192.168.2.165022834.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:00 UTC656OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574958779&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=378733&N=424&P=11 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:00 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:00 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  229192.168.2.165022934.42.132.2434434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:00 UTC651OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574959280&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=3185&N=5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:01 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:00 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  230192.168.2.165023035.232.17.884434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:05 UTC869OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574964765&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379081&N=430&P=12 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 161
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:05 UTC161OUTData Raw: 78 01 8b ae 56 2a 51 b2 52 4a 54 d2 51 2a 00 d2 36 1e ae 8e 2e 40 76 a6 92 95 a1 81 91 8e 52 96 92 55 74 b5 92 a1 92 55 b5 52 1e 50 3a d8 39 c8 33 20 04 28 9f 08 14 8f ad ad 8d d5 51 4a 51 b2 32 35 32 d6 51 0a f6 53 b2 32 31 36 a8 d5 81 18 58 84 69 60 34 d0 44 88 06 13 33 23 98 3a 37 a0 3a 4f 90 c5 4e fe 2e 91 0a c6 46 0a 86 20 08 14 04 9a 6b 64 6a 0a 57 e7 84 47 9d 21 cc b0 f2 34 88 46 13 74 01 b8 b3 ca 93 20 2a e0 02 14 79 dc d2 02 6e 0e 5e ff 9a 9a 5a d6 c6 02 00 52 5e 57 35
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xV*QRJTQ*6.@vRUtURP:93 (QJQ252QS216Xi`4D3#:7:ON.F kdjWG!4Ft *yn^ZR^W5
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:06 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:06 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  231192.168.2.165023135.193.46.1604434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:06 UTC656OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574964765&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379081&N=430&P=12 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:06 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:06 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  232192.168.2.165023254.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:08 UTC3885OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531748-1709618148%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr15& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:08 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:56:08 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 56.80823ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 282
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:08 UTC282INData Raw: 6a 73 6f 6e 5f 72 72 31 35 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr15([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"s


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  233192.168.2.165023435.232.17.884434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:10 UTC869OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574969768&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379443&N=439&P=13 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 141
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:10 UTC141OUTData Raw: 78 01 8b ae 56 2a 51 b2 52 72 53 d2 51 f2 04 d2 36 4e fe 2e 91 0a c6 46 0a 86 20 08 14 4c 51 b2 32 34 35 35 d6 51 0a f6 53 b2 32 31 b6 ac d5 81 68 70 c2 a3 c1 00 a6 a8 3c 0d 62 82 11 6e 81 24 88 0a b8 96 44 20 bf 00 e4 10 0f 57 47 17 20 3b 13 68 bf 81 91 8e 52 96 92 55 74 b5 92 a1 92 55 b5 52 1e 50 3a d8 39 c8 33 20 04 28 9f 08 14 8f ad ad 8d 05 bb d4 c4 c2 c2 10 66 55 11 a6 41 d1 40 93 a0 0a cd 0d 6a 63 01 c2 08 3c 01
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xV*QRrSQ6N.F LQ2455QS21hp<bn$D WG ;hRUtURP:93 (fUA@jc<
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:11 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:10 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  234192.168.2.165023535.193.46.1604434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:11 UTC656OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574969768&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379443&N=439&P=13 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:11 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:11 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  235192.168.2.165023654.146.124.1824434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:12 UTC3885OUTGET /1593/na.jsonp?network_id=1593&js_version=4.30.6&tag_id=1593%2F2673476745&request_data_shared_params=%7B%22invoca_id%22%3A%22i-96ce8136-e024-464a-8ea6-59c6a0486565%22%2C%22source_code%22%3A%22EC00ATUNL00ULP00O%22%2C%22extendedSource%22%3Anull%2C%22gcm_uid%22%3Anull%2C%22agent%22%3Anull%2C%22att_tfn%22%3Anull%2C%22AT_T_UUID%22%3A%2265e60af1-9790-a138-ae06-3ada0cfa326e%22%2C%22call_type%22%3Anull%2C%22campaign%22%3Anull%2C%22channel%22%3A%22Display%20Ads%22%2C%22device%22%3A%22desktop%22%2C%22directv%22%3Anull%2C%22end_of_call_reason%22%3Anull%2C%22existingService%22%3A%220%22%2C%22experiment%22%3Anull%2C%22fiber_indicator%22%3Anull%2C%22final_routing_intent%22%3Anull%2C%22flowCode%22%3A%22DSUNK%22%2C%22fnl_actn_obj%22%3Anull%2C%22fnl_afpd_actn%22%3Anull%2C%22friendlyPageName%22%3A%22UF%20Plans%20Unlimited-data-plans%20Pg%22%2C%22fullPageURL%22%3A%22www.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22gclid%22%3Anull%2C%22gclsrc%22%3Anull%2C%22gigaAvailResult%22%3Anull%2C%22language%22%3Anull%2C%22last_page%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22lob_call_center%22%3Anull%2C%22marketing_product_category%22%3Anull%2C%22need_lvl_1_txt%22%3Anull%2C%22need_lvl_2_txt%22%3Anull%2C%22need_lvl_3_txt%22%3A%220%22%2C%22nsr_b%22%3Anull%2C%22nsr_b_inv%22%3Anull%2C%22nsr_e1%22%3A%22000%22%2C%22nsr_e1_inv%22%3Anull%2C%22nsr_fid%22%3A%22E1%3ADToXrot5LFKD1vo6k1qcg-9kQxuLAykBvjUWfm5Q6P2wEIW-h2j2lKEqt6pBGUKEfbU7BE23kpWHLG5WQORzUynfL7VXyCm66RuCELwAugY%22%2C%22nsr_fid_inv%22%3Anull%2C%22optional1%22%3Anull%2C%22optional2%22%3Anull%2C%22orderid%22%3Anull%2C%22owner%22%3Anull%2C%22pageDomain%22%3A%22www.att.com%22%2C%22pageName%22%3Anull%2C%22pageTitle%22%3A%22Unlimited%20Data%20Plans%3A%20Compare%20Plans%20and%20Line%20Pricing%20%7C%20AT%26T%20Wireless%22%2C%22pathname%22%3A%22%2Fplans%2Funlimited-data-plans%2F%22%2C%22productTypeCart%22%3Anull%2C%22product_category%22%3A%22Wireless%22%2C%22product_purchased%22%3Anull%2C%22qm_session_replay_link%22%3A%22https%3A%2F%2Fatt.quantummetric.com%2F%23%2Fusers%2Fsearch%3Fautoreplay%3Dtrue%26qmsessioncookie%3Dcc610e609fa9cf5fafc347135436f6ef%26ts%3D1709531751-1709618151%22%2C%22qm_user_id%22%3A%2205a5812b333a0b9c840f66cb68db45c2%22%2C%22rpet_wrk_func_cd%22%3Anull%2C%22rslt_lvl_1_txt%22%3Anull%2C%22Site_location%22%3Anull%2C%22speed%22%3A%22Sales%22%2C%22mcid%22%3A%2263605189209316613612524125147970535665%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ%22%2C%22referrer%22%3A%22https%3A%2F%2Fcdn.flashtalking.com%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&request_data=%5B%7B%22request_id%22%3A%22%2B18665952662%22%2C%22advertiser_campaign_id_from_network%22%3A%22paid_media_default%22%2C%22params%22%3A%7B%22invoca_detected_destination%22%3A%22%2B18665952662%22%7D%7D%5D&destination_settings=%7B%22paramName%22%3A%22invoca_detected_destination%22%7D&jsoncallback=json_rr16& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: pnapi.invoca.net
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:12 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:56:12 GMT
                                                                                                                                                                                                                                                                                                                                                  processing_time: 44.59666ms
                                                                                                                                                                                                                                                                                                                                                  Server: Goliath
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 282
                                                                                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:12 UTC282INData Raw: 6a 73 6f 6e 5f 72 72 31 36 28 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 2b 31 38 36 36 35 39 35 32 36 36 32 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 22 3a 22 38 35 35 2d 35 34 37 2d 31 35 37 33 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 31 22 2c 22 6e 61 74 69 6f 6e 61 6c 4e 75 6d 62 65 72 22 3a 22 38 35 35 35 34 37 31 35 37 33 22 2c 22 6c 69 66 65 74 69 6d 65 49 6e 53 65 63 6f 6e 64 73 22 3a 33 30 30 2c 22 6f 76 65 72 66 6c 6f 77 22 3a 6e 75 6c 6c 2c 22 73 75 72 67 65 22 3a 6e 75 6c 6c 2c 22 69 6e 76 6f 63 61 49 64 22 3a 22 69 2d 39 36 63 65 38 31 33 36 2d 65 30 32 34 2d 34 36 34 61 2d 38 65 61 36 2d 35 39 63 36 61 30 34 38 36 35 36 35 22 7d 2c 7b 22 74 79 70 65 22 3a 22 73
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: json_rr16([{"requestId":"+18665952662","status":"success","formattedNumber":"855-547-1573","countryCode":"1","nationalNumber":"8555471573","lifetimeInSeconds":300,"overflow":null,"surge":null,"invocaId":"i-96ce8136-e024-464a-8ea6-59c6a0486565"},{"type":"s


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  236192.168.2.165023754.164.24.664434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:14 UTC552OUTGET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:15 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:56:14 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1801
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: brain 1.16.0
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.16.0
                                                                                                                                                                                                                                                                                                                                                  User-Hash: 6674294e2e5cef2f1db4a59c65fd6ac0081bc4b0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:15 UTC1801INData Raw: 7b 22 77 68 65 6e 22 3a 30 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":0,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1280","window


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  237192.168.2.165023854.162.163.1544434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:15 UTC387OUTGET /state/att/e155c131-72a2-4dad-bff8-75031620f151 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: brain.foresee.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:15 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 04 Mar 2024 17:56:15 GMT
                                                                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 1801
                                                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                  App-Info: brain 1.16.0
                                                                                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                  Brain-Server-Version: 1.16.0
                                                                                                                                                                                                                                                                                                                                                  User-Hash: 6674294e2e5cef2f1db4a59c65fd6ac0081bc4b0
                                                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:15 UTC1801INData Raw: 7b 22 77 68 65 6e 22 3a 30 2c 22 6b 65 79 73 22 3a 7b 22 72 69 64 22 3a 7b 22 76 22 3a 22 65 31 35 35 63 31 33 31 2d 37 32 61 32 2d 34 64 61 64 2d 62 66 66 38 2d 37 35 30 33 31 36 32 30 66 31 35 31 22 2c 22 78 22 3a 31 37 31 37 33 35 30 39 31 33 32 38 32 2c 22 74 22 3a 31 37 30 39 35 37 34 39 31 33 32 38 32 7d 2c 22 63 70 22 3a 7b 22 76 22 3a 7b 22 63 6f 64 65 22 3a 22 31 39 2e 32 32 2e 30 2d 66 73 22 2c 22 74 7a 22 3a 22 36 30 22 2c 22 70 72 6f 64 75 63 74 5f 74 79 70 65 22 3a 22 77 65 62 20 73 64 6b 22 2c 22 64 65 76 69 63 65 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 64 65 76 69 63 65 5f 68 65 69 67 68 74 22 3a 22 31 30 32 34 22 2c 22 64 70 72 22 3a 22 31 22 2c 22 77 69 6e 64 6f 77 5f 77 69 64 74 68 22 3a 22 31 32 38 30 22 2c 22 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: {"when":0,"keys":{"rid":{"v":"e155c131-72a2-4dad-bff8-75031620f151","x":1717350913282,"t":1709574913282},"cp":{"v":{"code":"19.22.0-fs","tz":"60","product_type":"web sdk","device_width":"1280","device_height":"1024","dpr":"1","window_width":"1280","window


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  238192.168.2.165023935.232.17.884434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:21 UTC869OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574980769&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379694&N=446&P=14 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 100
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:21 UTC100OUTData Raw: 78 01 8b ae 56 2a 51 b2 52 4a 54 d2 51 2a 00 d2 36 1e ae 8e 2e 40 76 a6 92 95 a1 81 91 8e 52 96 92 55 74 b5 92 a1 92 55 b5 52 1e 50 3a d8 39 c8 33 20 04 28 9f 08 14 8f ad ad 8d d5 51 4a 01 aa 34 34 35 36 d7 51 0a f6 53 b2 32 31 31 ab d5 81 18 59 84 69 64 34 d0 4c 88 16 13 53 8b da 58 00 64 3d 1e 4a
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xV*QRJTQ*6.@vRUtURP:93 (QJ4456QS211Yid4LSXd=J
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:22 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:22 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  239192.168.2.165024035.193.46.1604434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:22 UTC656OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574980769&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379694&N=446&P=14 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:22 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:22 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  240192.168.2.165024135.232.17.884434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:26 UTC869OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574985780&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379818&N=448&P=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 100
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:26 UTC100OUTData Raw: 78 01 8b ae 56 2a 51 b2 52 4a 54 d2 51 2a 00 d2 36 1e ae 8e 2e 40 76 a6 92 95 a1 81 91 8e 52 96 92 55 74 b5 92 a1 92 55 b5 52 1e 50 3a d8 39 c8 33 20 04 28 9f 08 14 8f ad ad 8d d5 51 4a 51 b2 32 36 35 36 d4 51 0a f6 53 b2 32 31 b1 a8 d5 81 98 58 84 69 62 34 d0 48 88 0e 13 73 d3 da 58 00 48 0f 1e 16
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xV*QRJTQ*6.@vRUtURP:93 (QJQ2656QS21Xib4HsXH
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:27 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:26 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  241192.168.2.165024235.193.46.1604434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:27 UTC656OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574985780&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&S=379818&N=448&P=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:27 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:27 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  242192.168.2.165024335.232.17.884434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:32 UTC863OUTPOST /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574991779&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=3192&N=6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  Content-Length: 15
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:32 UTC15OUTData Raw: 78 01 ab 56 2a 50 b2 32 ac 05 00 08 75 02 18
                                                                                                                                                                                                                                                                                                                                                  Data Ascii: xV*P2u
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:33 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.att.com
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:32 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                  243192.168.2.165024435.193.46.1604434684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:33 UTC651OUTGET /att?T=B&u=https%3A%2F%2Fwww.att.com%2Fplans%2Funlimited-data-plans%2F%3Fsource%3DEC00ATUNL00ULP00O%26cm360%3D6143922_31136024_2942726_383859530_574912566%26dclid%3DCIe8qeOW24QDFRsqiAkdjCwDcQ&t=1709574902431&v=1709574991779&H=f80ae6658a86fce33045f6b2&s=cc610e609fa9cf5fafc347135436f6ef&z=1&Q=2&S=3192&N=6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                  Host: ingest.quantummetric.com
                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                  2024-03-04 17:56:33 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                  date: Mon, 04 Mar 2024 17:56:33 GMT
                                                                                                                                                                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                                                                                                                                                                  050100s020406080100

                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                  050100s0.0050100MB

                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                                                                                  Start time:18:54:37
                                                                                                                                                                                                                                                                                                                                                  Start date:04/03/2024
                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://servedby.flashtalking.com/imp/8/227440;8018167;201;jsiframe;AmazonUS;IAMBECM019AMAZONAMZNMEDGPALWAYSDISDTPLFCNVGMA18NTLNTLNA300x250OORTG1PFloodlightCurrentCustomerNANAFlashTalkingdCPM/?imageType=gif&ftDestID=38147246&ft_width=300&ft_height=250&click=https%3A%2F%2Faax-us-iad.amazon.com%2Fx%2Fc%2FRCl2MkcLfdO9uXqbBTOqSDUAAAGOCnQgJAEAAAH0AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDNwwNj%2F&ftOBA=1&ftExpTrack=&gdpr=0&gdpr_consent=&us_privacy=$%7BUS_PRIVACY%7D&ft_custom=__AP1_az_dv_134,657,673,809,567,000PA___583869951269410508&ft_keyword=583869951269410508_%5BINSERT_KEYWORD%5D&ft_section=583869951269410508_%5BINSERT_KEYWORD%5D&cachebuster=1,038,047,847,721,136,381
                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                                                                                                  Start time:18:54:38
                                                                                                                                                                                                                                                                                                                                                  Start date:04/03/2024
                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1940,i,14185652790951239351,7412588083219803953,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                  No disassembly